Malware

Malware.AI.4242785332 removal

Malware Removal

The Malware.AI.4242785332 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4242785332 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.4242785332?


File Info:

name: D9AD565568D0CDFD0386.mlw
path: /opt/CAPEv2/storage/binaries/39581f7ec76d68e4d0822fe37bc633d1191d2af3025412c803ebe6f42446b260
crc32: 60796870
md5: d9ad565568d0cdfd0386c49719fa64b6
sha1: fc08aea9d37ae45dc9fce8cc0de64cdc9e94656d
sha256: 39581f7ec76d68e4d0822fe37bc633d1191d2af3025412c803ebe6f42446b260
sha512: d009ef99b8d4a0f6d00642e08c0524f9b0e3a8b7ee41d7a5a1f169560e13e64e2e253658692705e52d8f4b61ab0da17ab23e887188982f206b778b7d411560bf
ssdeep: 1536:WkA8MoixEUdUsyvIyWGgXQAKkOBY5GCa4Z6wKVOFJGUzOZI+8HxlaoB5a:K8RgE9x4EHU4+aoXa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E193633AFF099862E214267817F2C3E616666C0E9A0B814B67043B6F5DF7F504D5CEA3
sha3_384: 29139c74db9b721ed7ea52d1299d2d150d0c560e00ec85e2dac8bc5dcc269cd99c0319bdde71991467262904a595365d
ep_bytes: 682c124000e8f0ffffff000000000000
timestamp: 2012-07-23 20:22:36

Version Info:

Translation: 0x0409 0x04b0
Comments: System Cleaner v3
CompanyName: System Cleaner v3
FileDescription: System Cleaner v3
LegalCopyright: System Cleaner v3
LegalTrademarks: System Cleaner v3
ProductName: System Cleaner v3
FileVersion: 3.00
ProductVersion: 3.00
InternalName: lionhearted
OriginalFilename: lionhearted.exe

Malware.AI.4242785332 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Jorik.lwz0
MicroWorld-eScanGen:Variant.Barys.5614
ClamAVWin.Trojan.Changeup-6169544-0
FireEyeGeneric.mg.d9ad565568d0cdfd
CAT-QuickHealWorm.VobfusMF.S21116226
ALYacGen:Variant.Barys.5614
MalwarebytesMalware.AI.4242785332
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaMalware:Win32/km_27b46.None
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.568d0c
BitDefenderThetaAI:Packer.22DD02B720
VirITTrojan.Win32.DownLoader6.BWYC
CyrenW32/Vobfus.AT.gen!Eldorado
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/Pronny.BN
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.VBNA.baod
BitDefenderGen:Variant.Barys.5614
NANO-AntivirusTrojan.Win32.VB.covlpp
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
AvastWin32:VB-ADUO [Trj]
TencentWorm.Win32.Vobfus.n
SophosMal/SillyFDC-Y
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader6.33074
VIPREGen:Variant.Barys.5614
TrendMicroWORM_VOBFUS.SM01
McAfee-GW-EditionBehavesLike.Win32.VBObfus.mt
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.5614 (B)
IkarusWorm.Win32.VBNA
GDataGen:Variant.Barys.5614
JiangminTrojan/Vbobf.b
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Barys.D15EE
ZoneAlarmWorm.Win32.VBNA.baod
MicrosoftWorm:Win32/Vobfus.GC
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R122773
McAfeeW32/Autorun.worm.aaeh
MAXmalware (ai score=87)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SM01
RisingTrojan.Win32.VBCode.fuq (CLASSIC)
YandexTrojan.GenAsa!JXRakPUgcyo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.AU!tr
AVGWin32:VB-ADUO [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4242785332?

Malware.AI.4242785332 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment