Categories: Malware

Malware.AI.4030458911 (file analysis)

The Malware.AI.4030458911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4030458911 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.4030458911?


File Info:

name: B4084669FF4BEC7914B6.mlwpath: /opt/CAPEv2/storage/binaries/8bffef7be43f3d7a80316ee578527d65cd1e9cd7d231ae4d29f299e3b135f140crc32: B19BDC82md5: b4084669ff4bec7914b6bee01973ef63sha1: a49dd0b807221dc8e4484df10bb76f538306bc63sha256: 8bffef7be43f3d7a80316ee578527d65cd1e9cd7d231ae4d29f299e3b135f140sha512: 858a9ff005446189e09d8ce4c035c1a271f6e3b4713f013eb8887390d197545bc8ee223f87a6424ada020d4750c940f176963d93cc6361bdf032e986439ef063ssdeep: 3072:aa/4vVUZDyTfV2O88rw6RYDgWLMm4snkWrptSp90hSE6d3d8qQ6S4+htKyHbuVn:5QvVUETfV2ObsLMJsi+tKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11624AD0133E0C136D4B6573AA8B74B048B73BA5657B2C34F3A9C661E5F733418D2672Asha3_384: d0aa92c2d9ee4909d87614646a5c03fcd2291281c779731116a1ff771f971e4811e4b70c80df3c1dfec6f13d95e854c6ep_bytes: ff250020400000000000000000000000timestamp: 2056-09-07 10:56:33

Version Info:

Translation: 0x0000 0x04b0Comments: CookieCheckerToolsCompanyName: tienichmmo.netFileDescription: CookieCheckerToolsFileVersion: 1.0.0.0InternalName: CookieCheckerTools.exeLegalCopyright: Copyright © 2022 tienichmmo.netLegalTrademarks: tienichmmo.netOriginalFilename: CookieCheckerTools.exeProductName: CookieCheckerToolsProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.4030458911 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.271603
FireEye Generic.mg.b4084669ff4bec79
McAfee GenericRXRC-VV!B4084669FF4B
Malwarebytes Malware.AI.4030458911
Zillya Trojan.Kryptik.Win32.3973531
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 0059320d1 )
Alibaba Trojan:MSIL/Kryptik.19876b55
K7GW Trojan ( 0059320d1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.AFDZ
APEX Malicious
Paloalto generic.ml
BitDefender Gen:Variant.Lazy.271603
NANO-Antivirus Trojan.Win32.Stealer.judgcf
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Kryptik.Udkl
Emsisoft Gen:Variant.Lazy.271603 (B)
DrWeb Trojan.PWS.Stealer.29975
VIPRE Gen:Variant.Lazy.271603
TrendMicro TROJ_GEN.R03BC0PLA22
McAfee-GW-Edition GenericRXRC-VV!B4084669FF4B
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Lazy.271603
Google Detected
Avira TR/Kryptik.haqkg
MAX malware (ai score=88)
Antiy-AVL Trojan/MSIL.Kryptik
Arcabit Trojan.Lazy.D424F3
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
VBA32 Worm.Bundpil
ALYac Gen:Variant.Lazy.271603
TrendMicro-HouseCall TROJ_GEN.R03BC0PLA22
Rising Malware.Obfus/MSIL@AI.96 (RDM.MSIL2:v8YS5kGHy/x47b3PogUq0Q)
Ikarus Trojan.MSIL.PSW
Fortinet MSIL/Kryptik.AFDZ!tr
AVG Win32:Trojan-gen

How to remove Malware.AI.4030458911?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Application.Graftor.953018 removal instruction

The Application.Graftor.953018 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Should I remove “Malware.AI.3914590665”?

The Malware.AI.3914590665 is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

Trojan:Win32/Startpage.YT removal instruction

The Trojan:Win32/Startpage.YT is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago

Win32/Injector.Autoit.FXP removal guide

The Win32/Injector.Autoit.FXP is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Trojan.Agent.Delf.RVB”?

The Trojan.Agent.Delf.RVB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.124965 malicious file

The IL:Trojan.MSILZilla.124965 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago