Categories: Malware

Malware.AI.4140257268 (file analysis)

The Malware.AI.4140257268 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4140257268 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid

How to determine Malware.AI.4140257268?


File Info:

name: 175BA661DDBE05D5F99F.mlwpath: /opt/CAPEv2/storage/binaries/77ce763b93dd8880967ebc60f693537671c7a74d77c51d070b4b0c8cbf1bb838crc32: AAB561ABmd5: 175ba661ddbe05d5f99f4c4d82491f63sha1: fe571f8ef17b13a8e7ded8b5cf34d66fb4c5618asha256: 77ce763b93dd8880967ebc60f693537671c7a74d77c51d070b4b0c8cbf1bb838sha512: f465f6de9f47ca8b4f2f698c3a7815c013521ed049a458c1d0b0b9b8b49bdc832ca56c3a7302f043b4d0574381ea7f376220ac9027682b3fe9d7ffd1b532c393ssdeep: 384:5G+4+azmLgKbmaUmLPQitIxbQTNThTGrAx4r6+Y9PffPz:5GJ+cmEKbm9uPQUNThTG8xvbPrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T147626CA26E0885F7D3CE153E00E63D7AD7E98F345832ED9B93943D99A47D0A0E41829Dsha3_384: 28d9f2c4f4b28b4cc1f7de1d8354a5364f40c9d0f2a98ec9853e01d400308cd549238fefa68dc89a977470141885a465ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2013-11-23 13:35:06

Version Info:

0: [No Data]

Malware.AI.4140257268 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Lazy.194259
FireEye Generic.mg.175ba661ddbe05d5
ALYac Gen:Variant.Lazy.194259
Cylance Unsafe
Sangfor [ASPACK V2.12]
Cybereason malicious.1ddbe0
Cyren W32/Wapomi.E.gen!Eldorado
Elastic malicious (high confidence)
APEX Malicious
ClamAV Win.Malware.Bdld-9770176-0
Kaspersky VHO:Trojan.Win32.Sdum.gen
BitDefender Gen:Variant.Lazy.194259
Avast Win32:Wapomi-B
Tencent Trojan.Win32.Small.aab
Ad-Aware Gen:Variant.Lazy.194259
Emsisoft Gen:Variant.Lazy.194259 (B)
Comodo TrojWare.Win32.TrojanDownloader.Small.DAQ@66xsg0
F-Secure Malware.W32/Jadtre.C
McAfee-GW-Edition BehavesLike.Win32.Generic.lm
Trapmine malicious.high.ml.score
Sophos ML/PE-A
Ikarus Win32.Jadtre
GData Gen:Variant.Lazy.194259
Avira W32/Jadtre.C
ZoneAlarm VHO:Trojan.Win32.Sdum.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Downloader.R96148
Acronis suspicious
McAfee GenericRXAA-FA!175BA661DDBE
MAX malware (ai score=81)
Malwarebytes Malware.AI.4140257268
Rising Trojan.Agent!1.9CF8 (CLASSIC)
Yandex Win32.Otwycal.Gen.2
SentinelOne Static AI – Suspicious PE
Fortinet W32/Wapomi.B!tr
BitDefenderTheta AI:Packer.1AE677D81E
AVG Win32:Wapomi-B
CrowdStrike win/malicious_confidence_90% (D)

How to remove Malware.AI.4140257268?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

W32/SillyFDC-GT removal guide

The W32/SillyFDC-GT is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Generic.Dacic.1206.5BCB2804 removal instruction

The Generic.Dacic.1206.5BCB2804 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

MSIL/Kryptik.OM removal instruction

The MSIL/Kryptik.OM is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Trojan:MSIL/PureLogs.SK!MTB removal

The Trojan:MSIL/PureLogs.SK!MTB is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Trojan:MSIL/AgentTesla.PSXP!MTB removal instruction

The Trojan:MSIL/AgentTesla.PSXP!MTB is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

About “IL:Trojan.MSILZilla.33267” infection

The IL:Trojan.MSILZilla.33267 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago