Malware

Malware.AI.4101499961 (file analysis)

Malware Removal

The Malware.AI.4101499961 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4101499961 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Malware.AI.4101499961?


File Info:

name: 4B0AF579F342514F290E.mlw
path: /opt/CAPEv2/storage/binaries/c6421d83538bbd57a0ad98790e10a6b7bcebb98da5f3c03ae54fb51983b6bd0d
crc32: 9BDD0AAA
md5: 4b0af579f342514f290e391f307494e9
sha1: 17409248b4052c703def2846cbfbb80ae361f5db
sha256: c6421d83538bbd57a0ad98790e10a6b7bcebb98da5f3c03ae54fb51983b6bd0d
sha512: 11bb7cd534e20bc660d3aae94bcb53c5595bc7795c9ea2444317a3f6e8157140dddb27b0e719543bc046e4fabd74bf5c1efa795293a7c9d0ed9e3a11c849fe91
ssdeep: 3072:Gdb8B+ihmMOtYrj5Nw1h6uPBfIwxirDxiB:GyAi9+1IuPNl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2C3AE12B1D0C6B2D18100314C946FFEE7BAFE354E5348A7E764B65D1F30AE28216E6B
sha3_384: 3540b91ffb95ed51a783cd4ef08bb03fd603e1a8f6a8814e6017fd37841e515c240dfab5f0b666eb9c2a529984618fcc
ep_bytes: 558bec6aff68704441006830a9400064
timestamp: 2005-06-22 15:50:40

Version Info:

CompanyName:
FileDescription: LoaderX Module
FileVersion: 1, 0, 0, 1
InternalName: LoaderX
LegalCopyright: Copyright 2005
OriginalFilename: LoaderX.EXE
ProductName: LoaderX Module
ProductVersion: 1, 0, 0, 1
OLESelfRegister:
Translation: 0x0409 0x04b0

Malware.AI.4101499961 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebAdware.Winad
MicroWorld-eScanAdware.Winad.BB
FireEyeGeneric.mg.4b0af579f342514f
ALYacAdware.Winad.BB
CylanceUnsafe
VIPREBackdoor.Poebot (fs)
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004bb0391 )
K7GWAdware ( 004bb0391 )
BitDefenderThetaGen:NN.ZexaF.34114.hq0@aiCXa4ei
CyrenW32/Winad.CNZS-4393
SymantecAdware.Windupdates
ESET-NOD32Win32/Adware.WUpd
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.WinAD.bb
BitDefenderAdware.Winad.BB
NANO-AntivirusRiskware.Win32.WinAD.ecnxdm
SUPERAntiSpywareTrojan.Agent/Gen-LoaderX
AvastWin32:WinAd-U [PUP]
TencentMalware.Win32.Gencirc.11dbe113
Ad-AwareAdware.Winad.BB
SophosMal/Behav-026
ComodoApplication.Win32.Adware.WUpd@mcw
ZillyaAdware.WinAD.Win32.225
TrendMicroADW_WINAD
McAfee-GW-EditionBehavesLike.Win32.Dropper.cm
EmsisoftAdware.Winad.BB (B)
JiangminAdware.WinAD.e
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Generic.ASMalwS.48AD1
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotAdware.WinAD.122880.A
GDataAdware.Winad.BB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.HDC.C58750
McAfeeAdware-WinAd.r
MAXmalware (ai score=67)
VBA32suspected of Adware.WinAD.1
MalwarebytesMalware.AI.4101499961
TrendMicro-HouseCallADW_WINAD
RisingTrojan.Generic@ML.90 (RDMK:ESM820/7ffSwALIY9L2p2w)
YandexTrojan.GenAsa!+R1tHRJv4e4
Ikarusnot-a-virus:AdWare.Win32.WinAD
FortinetRiskware/WUpd
AVGWin32:WinAd-U [PUP]
Cybereasonmalicious.9f3425
PandaAdware/WinAD

How to remove Malware.AI.4101499961?

Malware.AI.4101499961 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment