Categories: Malware

Malware.AI.4146566927 removal

The Malware.AI.4146566927 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4146566927 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4146566927?


File Info:

name: 1A2287024A47512032E4.mlwpath: /opt/CAPEv2/storage/binaries/c5c769e15e210008c159351faae654cbcc3048d7b843c782e54d1751654d9b4dcrc32: E28D673Emd5: 1a2287024a47512032e4bec63d2baf6asha1: c8c0bb2eb052de04e76fc79b62608da9944c0086sha256: c5c769e15e210008c159351faae654cbcc3048d7b843c782e54d1751654d9b4dsha512: c34722b91cd0c42a73caa29d0f41be36078f6c616d8001709c2b307131034a94bf11d084ab2384ec720c3e414c697ef3e447a2865f5d7a876bf68227f6017630ssdeep: 3072:XeSU9cn4X5h6ycc7ailk/xs9tP8FVs61kSVe1uLSPfyHiEJ9/VIJRrSe3EeQj9RP:uSU9Tj6Lmk/xs7O7yS4DfOi8NVWrSnegtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CA04ACD2966770CCF356027EBD0487564CA69D9AE29057C0B4F11F8D87A642F8E2BF0Esha3_384: 25448e8da6cc678d6fe65f2e228ee5453c15bed9f7c69cd762491f1cce871371da4914f13f47a671fcb75636040427bcep_bytes: 6a40680010000068a08601006a00ff15timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4146566927 also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.AutoRun.o!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Downloader.126
FireEye Generic.mg.1a2287024a475120
McAfee GenericRXLG-ZV!1A2287024A47
Cylance Unsafe
Zillya Worm.AutoRun.Win32.196905
K7AntiVirus EmailWorm ( 0052ca6a1 )
Alibaba Worm:Win32/AutoRun.581bb036
K7GW EmailWorm ( 0052ca6a1 )
Cybereason malicious.24a475
Cyren W32/Kryptik.AJG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.Agent.AFG
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Worm.Win32.AutoRun.pef
BitDefender Gen:Variant.Downloader.126
Tencent Win32.Worm.Autorun.Dxmw
Ad-Aware Gen:Variant.Downloader.126
Comodo EmailWorm.Win32.AutoRun.KA@719dtc
DrWeb Win32.HLLW.Autoruner3.499
TrendMicro TROJ_GEN.R002C0PL321
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
Emsisoft Gen:Variant.Downloader.126 (B)
Paloalto generic.ml
GData Gen:Variant.Downloader.126
Jiangmin Trojan.Generic.gahck
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASBOL.C6BE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R295338
Acronis suspicious
BitDefenderTheta AI:Packer.10D9AA541E
ALYac Gen:Variant.Downloader.126
MAX malware (ai score=80)
VBA32 BScope.Worm.Autorun
Malwarebytes Malware.AI.4146566927
TrendMicro-HouseCall TROJ_GEN.R002C0PL321
Rising Worm.Autorun!1.AFBF (CLASSIC)
Yandex Trojan.GenAsa!6D0EeHKQIts
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AFG!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4146566927?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago