Malware

Malware.AI.4130118907 (file analysis)

Malware Removal

The Malware.AI.4130118907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4130118907 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Malware.AI.4130118907?


File Info:

name: 94591AE56F9E6E4A5138.mlw
path: /opt/CAPEv2/storage/binaries/dd278ecf18eaa015b1d077e6c1e8bb48f63511001202dc26d17219bc2e351f98
crc32: 46376AA2
md5: 94591ae56f9e6e4a5138d153c0c03ee8
sha1: 787c6da56aa25eec5c2d7589fe7e8fdc3c2c7781
sha256: dd278ecf18eaa015b1d077e6c1e8bb48f63511001202dc26d17219bc2e351f98
sha512: 8e74d104c4e95bec3726993032d2977aa659b99e4d82c5c7008da739731bdf33e17feefc35d8a3ed2739dcd2526e850eda276f4cc9926bf0b2a475ed17cdae8f
ssdeep: 768:JmgoVXSZ1XjHkuttMzvbnZCMKl8zCEo3XQWtG0+14kt:Jmv21XQuMnnZCV5nQLD4G
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T182E2D008AB848701C5BE4FB86E77030026F1E34BA513DB9D6DECA0E51DA774456623EA
sha3_384: 13feb0a0b09df94c950a999e3c387a604967f85bfba16a69c1316e416fd2226cbd16286ff0a17d5dc79cbbabe51a69bb
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2067-02-28 11:50:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Stub_64.exe
LegalCopyright:
OriginalFilename: Stub_64.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.4130118907 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S19426763
McAfeeGenericRXOG-OW!94591AE56F9E
MalwarebytesMalware.AI.4130118907
Cybereasonmalicious.56f9e6
ESET-NOD32a variant of MSIL/Spy.Agent.DDO
APEXMalicious
ClamAVWin.Packed.Tasker-9878136-0
KasperskyHEUR:Backdoor.MSIL.Horus.gen
BitDefenderGen:Variant.Cerbu.115625
MicroWorld-eScanGen:Variant.Cerbu.115625
Ad-AwareGen:Variant.Cerbu.115625
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1143541
McAfee-GW-EditionBehavesLike.Win64.Backdoor.nc
FireEyeGeneric.mg.94591ae56f9e6e4a
EmsisoftGen:Variant.Cerbu.115625 (B)
IkarusTrojan.MSIL.Bladabindi
AviraHEUR/AGEN.1143541
MAXmalware (ai score=88)
ArcabitTrojan.Cerbu.D1C3A9
GDataMSIL.Trojan-Spy.Agent.BCG
AhnLab-V3Malware/Win64.RL_Generic.C4338149
ALYacGen:Variant.Cerbu.115625
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
AVGWin64:DropperX-gen [Drp]
AvastWin64:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.73694738.susgen

How to remove Malware.AI.4130118907?

Malware.AI.4130118907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment