Malware

Malware.AI.4286074930 information

Malware Removal

The Malware.AI.4286074930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4286074930 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4286074930?


File Info:

name: 8FAA491A9EF08BD024E2.mlw
path: /opt/CAPEv2/storage/binaries/39b667e6b90847bd0f1fe9a681967e80d37d1174488bd9de053d06655181c56a
crc32: 118F3FE7
md5: 8faa491a9ef08bd024e23c0bb92eb51d
sha1: 7a81e7f06ea64371a63026ddab774df7fb43331a
sha256: 39b667e6b90847bd0f1fe9a681967e80d37d1174488bd9de053d06655181c56a
sha512: 14010a17d1c5059436dc9938c1691be7fe8a47234afc6126b76aa720c89be4e5dd06f2e612ad13093245393c228d32c2f958d4d5e026af55a4bcabfbf8b605a8
ssdeep: 24576:K1OYdaAsqU2Uzf56ilCfBJyjtWSlDBXEZc78KU88SmhrOzcn:K1Os4qBI56ilCfGhvOhrmW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133A56B02FAA980F6D0BAD6368AA76227F67070240B3417C37385577B1FB67E06535F86
sha3_384: 62277a3525008564de5b1df9a2ea91254bfc888ebcc18d5cfeb9a835cecc11945fe1618c41473f8f5328ae3cc6198030
ep_bytes: 55e9f6340100509f530fca81c3e75cd5
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Malware.AI.4286074930 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.MultiPlug.NM
FireEyeAdware.MultiPlug.NM
CAT-QuickHealWin32.Megasearch.A
McAfeeSFXMplug.FCV
MalwarebytesMalware.AI.4286074930
VIPREAdware.MultiPlug.NM
SangforSuspicious.Win32.Save.ins
K7AntiVirusAdware ( 005524301 )
K7GWAdware ( 005524301 )
CrowdStrikewin/grayware_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36308.nuW@am!iENoi
VirITAdware.Win32.SaveClicker.C
CyrenMegaSearch.A.gen
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32multiple detections
APEXMalicious
ClamAVJs.Downloader.Diplugem-6268245-0
KasperskyTrojan.Win32.Agent.ifbi
BitDefenderAdware.MultiPlug.NM
NANO-AntivirusRiskware.Script.Plugin.cqxkvi
AvastJS:Browsermodifier-B [Trj]
EmsisoftAdware.MultiPlug.NM (B)
BaiduWin32.Adware.MPlug.a
DrWebTrojan.Crossrider.35
ZillyaAdware.MultiPlugGen.Win32.5
TrendMicroPAK_Xed-21
McAfee-GW-EditionBehavesLike.Win32.Dropper.vt
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious SFX
GDataWin32.Application.MegaSearch.G
JiangminTrojan.Generic.fyqx
GoogleDetected
AviraJS/MPlug.PR
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumApplication.Win32.Multiplug.PU@6lh3rv
ArcabitAdware.MultiPlug.NM [many]
ZoneAlarmnot-a-virus:HEUR:AdWare.Script.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.MegaSearch.R559751
VBA32BScope.Adware.MultiPlug
ALYacGen:Variant.Ulise.402981
MAXmalware (ai score=86)
Cylanceunsafe
ZonerTrojan.Win32.34110
TrendMicro-HouseCallPAK_Xed-21
RisingAdware.MultiPlug!1.A02F (CLASSIC)
IkarusTrojan.Script
FortinetJS/Moat.EF9DE79F!tr
AVGJS:Browsermodifier-B [Trj]
Cybereasonmalicious.a9ef08

How to remove Malware.AI.4286074930?

Malware.AI.4286074930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment