Categories: Malware

Malware.AI.4122910166 information

The Malware.AI.4122910166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4122910166 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.4122910166?


File Info:

name: 1DB1A152A824A8FEF58E.mlwpath: /opt/CAPEv2/storage/binaries/970681a7f9b4fe408e82f8f55afd6daaaeb30aab871865b619cf343a76730edfcrc32: 85E85032md5: 1db1a152a824a8fef58e50288114fb28sha1: 7702bc1168509344e9d0b0961341391ecad98babsha256: 970681a7f9b4fe408e82f8f55afd6daaaeb30aab871865b619cf343a76730edfsha512: 9a6a1d19f5d92732727e0d42f1706bcc0aa22924061b8741d166c561b0769db54d7a7327d5ec48941d039f23b85bad350ec48b06b9d5a6b18ff821c7fd16e441ssdeep: 196608:ZybqGpfawaDA8j+Y5Xdp9LbKXdgHcwudq27cvlsrRqajbqGpfawaDA83s:ZybfI5XXdWXtwAqgctsrRPjbfXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12096E013B660903BE06302755C7AA6699929BE311BA989C7B3C42F0D2F71BD37D3531Bsha3_384: f100a93d9961a3fd4af20473eb96b2942b9006ab4aee5d22f6c844cc3ec97374ef2fc0404a6d993eec67e8a2701cdd28ep_bytes: e81c000000536166656e67696e652053timestamp: 2022-08-11 06:19:12

Version Info:

Translation: 0x0804 0x04b0FileDescription: updateProductName: MIRFWG@2019-2022FileVersion: 2022.08.0011ProductVersion: 2022.08.0011InternalName: MIRFWGOriginalFilename: MIRFWG.exe

Malware.AI.4122910166 also known as:

MicroWorld-eScan Gen:Variant.Strictor.272670
ClamAV Win.Packed.Generic-9949114-0
FireEye Generic.mg.1db1a152a824a8fe
CAT-QuickHeal Risktool.Flystudio.21253
ALYac Gen:Variant.Strictor.272670
Cylance Unsafe
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 003d23081 )
K7GW Trojan ( 004b933f1 )
Cybereason malicious.168509
Cyren W32/Trojan.DZQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.NoobyProtect.Q suspicious
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Ekstak.amtts
BitDefender Gen:Variant.Strictor.272670
Avast Win32:Evo-gen [Trj]
Ad-Aware Gen:Variant.Strictor.272670
Comodo TrojWare.Win32.Amtar.KNB@4wlm66
VIPRE Gen:Variant.Strictor.272670
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Strictor.272670 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Packed.NoobyProtect.B
Avira TR/Ekstak.wtwnn
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASBOL.C6B4
Google Detected
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.4122910166
Rising Trojan.Generic@AI.92 (RDMK:cmRtazp5YqQfH3pZ+HXU8HVZlj8A)
Ikarus Virus.Win32.VB
BitDefenderTheta Gen:NN.ZevbaF.34682.@x2@aiP4Nnlj
AVG Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Malware.AI.4122910166?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago