Malware

Malware.AI.4149369594 removal tips

Malware Removal

The Malware.AI.4149369594 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4149369594 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Loki malware family
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4149369594?


File Info:

name: 4D5E944158625B9B8D4C.mlw
path: /opt/CAPEv2/storage/binaries/6991643a775bf245f49385d2923181446ae5bd11d2ce9215793dba8b3fb2593f
crc32: F7D5C203
md5: 4d5e944158625b9b8d4ce4a42c633dfd
sha1: f5f17fe7b9e07002e7d92ec8038da1e89a1c9381
sha256: 6991643a775bf245f49385d2923181446ae5bd11d2ce9215793dba8b3fb2593f
sha512: e7b5d1ac389ae7e18c9c51115655b553a7a4db7e16c615cd02eee6ef0783e77169b9c28537fed058c60e40356cb10288fc1d9c6f126260c41eab6eac87874d28
ssdeep: 12288:b8CDRUoM8CjeiaNlJQFPII+lkkI3zyEJgbSux/uN1F:z9UoySiaN7gITS6/gLF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EC48EE2E2A15437C26325784C1B5B78687AFD273E19E8462BF7389C5F3D740352A1A3
sha3_384: 5d45d048a51fd6dde0e86243f4ee2f261a0e634e944692cd5430632c50f715eb1d1f32ef1d15aeda457982513d688be5
ep_bytes: 558bec83c4f0b8e0374600e83822faff
timestamp: 1992-06-10 16:00:17

Version Info:

0: [No Data]

Malware.AI.4149369594 also known as:

BkavW32.Common.9C28DE2C
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Injector.Delf.AB
FireEyeGeneric.mg.4d5e944158625b9b
CAT-QuickHealTrojan.GenericPMF.S2439685
SkyhighBehavesLike.Win32.Fareit.hh
McAfeeTrojan-FOEL!4D5E94415862
Cylanceunsafe
ZillyaBackdoor.Androm.Win32.50799
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.193
K7GWTrojan ( 0052db941 )
K7AntiVirusTrojan ( 0052db941 )
ArcabitTrojan.Injector.Delf.AB
SymantecInfostealer.Lokibot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DXHX
APEXMalicious
TrendMicro-HouseCallTSPY_HPLOKI.SMAL1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Injector.Delf.AB
NANO-AntivirusTrojan.Win32.Fareit.facxug
ViRobotTrojan.Win32.Z.Injector.596480.AA
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b20d7a
EmsisoftTrojan.Injector.Delf.AB (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1331243
DrWebTrojan.Collector.1111
VIPRETrojan.Injector.Delf.AB
TrendMicroTSPY_HPLOKI.SMAL1
Trapminemalicious.high.ml.score
SophosMal/Fareit-Q
JiangminTrojan.Generic.cbmvr
VaristW32/Delf.IT.gen!Eldorado
AviraHEUR/AGEN.1331243
Antiy-AVLTrojan[PSW]/Win32.Fareit
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#9t7gam2mnv0s
MicrosoftPWS:Win32/Fareit.AKK!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Injector.Delf.AB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Delphiless.Exp
BitDefenderThetaGen:NN.ZelphiF.36802.KGW@am7ao6fi
ALYacTrojan.Injector.Delf.AB
MAXmalware (ai score=100)
VBA32Trojan.Collector
MalwarebytesMalware.AI.4149369594
PandaTrj/Genetic.gen
ZonerTrojan.Win32.66510
RisingTrojan.Injector!1.CB27 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Injector.DXWS!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Injector.DXHX

How to remove Malware.AI.4149369594?

Malware.AI.4149369594 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment