Malware

Malware.AI.4140573622 malicious file

Malware Removal

The Malware.AI.4140573622 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4140573622 virus can do?

  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Malware.AI.4140573622?


File Info:

name: 85FA6606A407F96B8118.mlw
path: /opt/CAPEv2/storage/binaries/ee89c922793358e4ed66ff26e5e72f490520e473fb37363736220d56401211c7
crc32: EBC4E6EF
md5: 85fa6606a407f96b8118d0485c2e15a1
sha1: c0b5a744bf0de3814c4c844097287736e616ddcc
sha256: ee89c922793358e4ed66ff26e5e72f490520e473fb37363736220d56401211c7
sha512: abfdce80a46a0e08b85d6e8f60b3be56b181aa8ce26733fb15c3c003f6fa77dd16ebe135e7ab82b7f1ea955542e90e8a174e2a8221f517be9d4d761323ffacb8
ssdeep: 98304:4tODfbs7mCbzXFt1fEZkgXDXXIhsAigORpZcK8O:fDfApb7Ft1fERTME
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T188163318B9FE520CF477BEBA5EE835919A9FFE27A1072456509313810207846FEE393D
sha3_384: b8ae2d39c986cf335723b39e5021dae31043df3e08f5fffa13f9ada019764b719c7b75c504e4f459e516eb8ee3fa7e53
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-12-09 09:25:11

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: xmetservices64.exe
LegalCopyright:
OriginalFilename: xmetservices64.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.4140573622 also known as:

LionicTrojan.MSIL.Inject.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47619898
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005813451 )
AlibabaTrojan:MSIL/Injectgen.d0bf3930
K7GWTrojan ( 005813451 )
Cybereasonmalicious.4bf0de
CyrenW64/MSIL_Troj.BCG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/CoinMiner.BMT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderTrojan.GenericKD.47619898
MicroWorld-eScanTrojan.GenericKD.47619898
AvastWin64:CoinminerX-gen [Trj]
Ad-AwareTrojan.GenericKD.47619898
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1143071
DrWebTrojan.InjectNET.14
TrendMicroTROJ_GEN.R002C0GLD21
McAfee-GW-EditionBehavesLike.Win64.CoinMiner.rc
FireEyeGeneric.mg.85fa6606a407f96b
EmsisoftTrojan.GenericKD.47619898 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47619898
AviraHEUR/AGEN.1143071
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win64.Gen.sa
ArcabitTrojan.Generic.D2D69F3A
MicrosoftTrojan:MSIL/Injectgen.MA!MTB
AhnLab-V3Trojan/Win.Generic.C4567483
McAfeeArtemis!85FA6606A407
MAXmalware (ai score=88)
VBA32Trojan.MSIL.Inject
MalwarebytesMalware.AI.4140573622
TrendMicro-HouseCallTROJ_GEN.R002C0GLD21
TencentMsil.Trojan.Inject.Edeg
IkarusTrojan.MSIL.CoinMiner
eGambitUnsafe.AI_Score_99%
FortinetAdware/Miner
AVGWin64:CoinminerX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4140573622?

Malware.AI.4140573622 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment