Malware

Malware.AI.1166420988 removal tips

Malware Removal

The Malware.AI.1166420988 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1166420988 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Malware.AI.1166420988?


File Info:

name: 46DDB99BA337D5E2547A.mlw
path: /opt/CAPEv2/storage/binaries/c84455775773dee49417d0f69a650d408b79f748ef615126940134858cd45968
crc32: F8752DCF
md5: 46ddb99ba337d5e2547a868121e0783c
sha1: 095c06746e21583fc816e4f155ac8de2f8a1bb6b
sha256: c84455775773dee49417d0f69a650d408b79f748ef615126940134858cd45968
sha512: 653b9b26b14e25472c79995ae9a5811bc63dc9af3e5a00f5b408b8758da68f6c3bc0a20f22d770bc0ca21d37f27633635b22e8fecbfd7e73ea77d68f7a6a82b8
ssdeep: 196608:lJcDoFrhjT+adlU2iN48rqSO5dy7/2OVOWT3RhROp:xFrhjviH6COOJc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FFA633817EA098F1E1B055311BF9866AA1B8317163B4D9EBA34C5B8D3E60ED1FE35313
sha3_384: 7fc43724f957708e14b7c4ab405c12099e7973865ce32d3f49e390bd9d2d14e29f61ac097ad8d516505a9aa0fc9dd3dd
ep_bytes: e80c060000e978feffffe97f450000cc
timestamp: 2022-03-03 13:16:04

Version Info:

0: [No Data]

Malware.AI.1166420988 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fugrafa.249470
FireEyeGeneric.mg.46ddb99ba337d5e2
CylanceUnsafe
K7AntiVirusTrojan ( 005908a31 )
BitDefenderGen:Variant.Fugrafa.249470
K7GWTrojan ( 005908a31 )
Cybereasonmalicious.46e215
CyrenW32/Kryptik.GSF.gen!Eldorado
Elasticmalicious (high confidence)
ClamAVWin.Malware.Fugrafa-9938779-0
Ad-AwareGen:Variant.Fugrafa.249470
EmsisoftGen:Variant.Fugrafa.249470 (B)
VIPREGen:Variant.Fugrafa.249470
SentinelOneStatic AI – Suspicious PE
SophosGeneric ML PUA (PUA)
APEXMalicious
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fugrafa.249470
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R479028
ALYacGen:Variant.Fugrafa.249470
MAXmalware (ai score=85)
MalwarebytesMalware.AI.1166420988
FortinetW32/Kryptik.HPPN!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Malware.AI.1166420988?

Malware.AI.1166420988 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment