Categories: Malware

Malware.AI.4048995616 removal instruction

The Malware.AI.4048995616 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4048995616 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.4048995616?


File Info:

name: 53EBD2DEF610E3749648.mlwpath: /opt/CAPEv2/storage/binaries/6d1dddd51463d3d001a2684ec89872d4cf6f4aa522c36d9013081f029261e2a5crc32: 54B79236md5: 53ebd2def610e3749648817e9cc4b5a3sha1: 37487ab86e2a68c4a7a6a669fd5779a172e24179sha256: 6d1dddd51463d3d001a2684ec89872d4cf6f4aa522c36d9013081f029261e2a5sha512: 8ee0aa8a7ea0bb21ae6a9edcd588d30c117624110f7d26c578576f6ea8d7f8206db62c6b1a33915aa4792fdd19e41623662f5afc617d9b71ed1970fd991ea4b3ssdeep: 384:qsMT2LlUSUqOJWHRRJQkN7HWm0wFYVUO4XIZfffWXeAaSnx4+cLJbkiu+sRO+V+W:AzSnq+caYOjd0etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T114D2E614BAB89F33C43E8BF75CE2425003F6E6474866EB4E0CCA25CB5A927494641FD7sha3_384: 24d247d6a520af7d2c56aa4d5b35cd0901882fb4eae519d8099c288d5833559a6b399d70f52ff6ba786bdfc5c8286f98ep_bytes: ff250020400000000000000000000000timestamp: 2078-05-05 12:41:41

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: mlFileVersion: 1.0.0.0InternalName: ml.exeLegalCopyright: Copyright © 2022LegalTrademarks: OriginalFilename: ml.exeProductName: mlProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.4048995616 also known as:

Lionic Trojan.MSIL.Borlox.d!c
MicroWorld-eScan Trojan.GenericKD.48095030
FireEye Generic.mg.53ebd2def610e374
CAT-QuickHeal TrojanGameThief.MSIL
ALYac Trojan.GenericKD.48095030
Cylance Unsafe
Zillya Trojan.OnLineGames.Win32.246300
Sangfor Trojan.MSIL.Borlox.gen
K7AntiVirus Password-Stealer ( 0058d6d81 )
K7GW Password-Stealer ( 0058d6d81 )
Cybereason malicious.86e2a6
BitDefenderTheta Gen:NN.ZemsilF.34212.bm0@aKqDQhd
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/PSW.OnLineGames.CDQ
TrendMicro-HouseCall TROJ_GEN.R002C0WAS22
Kaspersky HEUR:Trojan-GameThief.MSIL.Borlox.gen
BitDefender Trojan.GenericKD.48095030
Avast Win32:Trojan-gen
Tencent Msil.Trojan-gamethief.Borlox.Sxex
Ad-Aware Trojan.GenericKD.48095030
Emsisoft Trojan.GenericKD.48095030 (B)
F-Secure Trojan.TR/PSW.OnlineGames.aviyk
TrendMicro TROJ_GEN.R002C0WAS22
McAfee-GW-Edition Artemis
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.48095030
Avira TR/PSW.OnlineGames.aviyk
Antiy-AVL Trojan[PSW]/MSIL.OnLineGames
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Generic.D2DDDF36
ZoneAlarm HEUR:Trojan-GameThief.MSIL.Borlox.gen
Microsoft Trojan:Win32/Tiggre!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4934397
McAfee Artemis!53EBD2DEF610
MAX malware (ai score=84)
Malwarebytes Malware.AI.4048995616
APEX Malicious
Rising Trojan.Generic/MSIL@AI.92 (RDM.MSIL:hNNgYCL5YRm+qlSbmU6YmQ)
Yandex Trojan.PWS.OnLineGames!4T+OgHz3AcI
Ikarus Trojan.IL.MSILZilla
Fortinet Malicious_Behavior.SB
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.119572466.susgen

How to remove Malware.AI.4048995616?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago