Categories: Malware

Malware.AI.4292528024 removal tips

The Malware.AI.4292528024 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4292528024 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the NetWire malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4292528024?


File Info:

name: AAC97CF48EDCD101A781.mlwpath: /opt/CAPEv2/storage/binaries/9b41a85c7f91158ea2412327ab20445420c7291e9d321f307a19a6e9058ed8cacrc32: 54D1E954md5: aac97cf48edcd101a781dcf79ac8f09csha1: 3fbec564f1c60c1c35a4f471adc734cfd10269c9sha256: 9b41a85c7f91158ea2412327ab20445420c7291e9d321f307a19a6e9058ed8casha512: a1a6b3b5d1a2be85853dbf9a4751b78108fc9d10585e042e20ebe303249da41dea37870a78c5d4ce552a4268ed6c3656cdef40379d5a4d3c9ad81ad8a7e6248bssdeep: 49152:6h+ZkldoPK8YaKW7IF3GvQPdPBYPIy1XvjSED114RM:T2cPK8t7IFWKdZYgy1Wa114Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C8C5011273D1D036FFABA2739B6AF2455ABC79250123952F13982D78BD701B1237E263sha3_384: a3a907e1357f240bbf1679fbea5e73143a669280bb0abbb4608b192a65e4ab87b92d6c3c221d556936ca9c3abad2ff58ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2018-09-03 22:02:30

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.4292528024 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.40448577
FireEye Generic.mg.aac97cf48edcd101
Skyhigh BehavesLike.Win32.TrojanAitInject.vc
ALYac Trojan.GenericKD.40448577
Cylance unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005642691 )
Alibaba Trojan:Win32/Injector.6d97061e
K7GW Trojan ( 005642691 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.Autoit.DKD
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.40448577
NANO-Antivirus Trojan.Win32.Mlw.fhifte
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Qnkl
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1319441
DrWeb BackDoor.Siggen2.2517
VIPRE Trojan.GenericKD.40448577
TrendMicro TROJ_GEN.R002C0PHR23
Emsisoft Trojan.GenericKD.40448577 (B)
Ikarus Trojan.Win32.Injector
Varist W32/AutoIt.VI.gen!Eldorado
Avira HEUR/AGEN.1319441
Kingsoft malware.kb.a.906
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.Generic.D2693241
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKD.40448577
Google Detected
McAfee Artemis!AAC97CF48EDC
MAX malware (ai score=100)
VBA32 Trojan.Tiggre
Malwarebytes Malware.AI.4292528024
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PHR23
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic!tr
AVG Win32:Malware-gen
Cybereason malicious.4f1c60
DeepInstinct MALICIOUS

How to remove Malware.AI.4292528024?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago