Malware

Malware.AI.4289613911 information

Malware Removal

The Malware.AI.4289613911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4289613911 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4289613911?


File Info:

name: B1B242FB8AD057AB4397.mlw
path: /opt/CAPEv2/storage/binaries/7ea9f8b9eb2336ee7aac63df8de24414ac88aa73e84d081304ce65e5a9d49f5c
crc32: 1E00371E
md5: b1b242fb8ad057ab4397dbaf9f808cac
sha1: e92791f89a2c5f2e159c9b1d4764040c99c6018e
sha256: 7ea9f8b9eb2336ee7aac63df8de24414ac88aa73e84d081304ce65e5a9d49f5c
sha512: 271052eb4e1787881aa63633c13ed7aa32b3bf82e2cd9f0a0176a4445ff3ba4b0cb70d7fd405950152d1a7756fc75c1bdf15d027e0f6640d2b4994038af053b5
ssdeep: 393216:hFSbWsEgOCQH6kZOe7WRqbbzXYMJqqJWyGl7:qX/OVigXoIqMnU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104D633B2F2D1A033D16315BC5C0B9799942EBE241E2C99873BF06F4D4E3A5933D252A7
sha3_384: 52cc99be12fe39003ecd8fa34d59fbe3ded743493a032cebe12f82527e9e92739073063ec927fad7edc9b3be8fab259f
ep_bytes: 558bec83c4f0b84c754c00e854e9f3ff
timestamp: 2020-11-07 17:27:39

Version Info:

0: [No Data]

Malware.AI.4289613911 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Zusy.400078
ALYacGen:Variant.Zusy.400078
CylanceUnsafe
BitDefenderGen:Variant.Zusy.400078
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.DRMSoft.J suspicious
APEXMalicious
Ad-AwareGen:Variant.Zusy.400078
ZillyaTrojan.DRMSoft.Win32.51
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.b1b242fb8ad057ab
EmsisoftGen:Variant.Zusy.400078 (B)
IkarusPUA.DRMSoft
GDataGen:Variant.Zusy.400078
ArcabitTrojan.Zusy.D61ACE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeGenericRXSG-EF!B1B242FB8AD0
MAXmalware (ai score=86)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.4289613911
BitDefenderThetaGen:NN.ZelphiF.34638.@NZ@aOs9dxkj

How to remove Malware.AI.4289613911?

Malware.AI.4289613911 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment