Malware

About “Malware.AI.4158781306” infection

Malware Removal

The Malware.AI.4158781306 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4158781306 virus can do?

  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Malware.AI.4158781306?


File Info:

name: B9606AFA38F8964A214A.mlw
path: /opt/CAPEv2/storage/binaries/d7240665f2402e1a08f6cad23bc04c19e179bab1681a21a910bc412ca81e97f4
crc32: F8E7EBF8
md5: b9606afa38f8964a214a2ac4bd956d07
sha1: 289538b51036c9257ec737527011652456281309
sha256: d7240665f2402e1a08f6cad23bc04c19e179bab1681a21a910bc412ca81e97f4
sha512: 6d0e7831fc013c00800164556665ec746e743748de0bd0f5d5380f4ce153b9d7a33abab6ba77bed9da5521d899c4a785fac7aabbac7f21f0c52dd012eb127a94
ssdeep: 24576:+pes3zPfdz4OxejA3DMKjV1cBUHMKJkLYiHVAfU:2esDdzl9zMKjV1cS3kLYaVEU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EC55B21F613C43AECE250F9C6FE56BE8E246317874574C3A1C85D573BA24E2B93690B
sha3_384: 8c28ac098535e73b7cea836db841c1fa2f5df126cc9944e905c32e9794c5903964c88490d81d863bace6a2a3bdb48e2c
ep_bytes: 686eaf5700ff15f49cb70a687eaf5700
timestamp: 2005-08-01 04:32:44

Version Info:

Comments:
CompanyName: Webzen
FileDescription: GameServer
FileVersion: 0, 99, 60, 0
InternalName: GameServer
LegalCopyright: Copyright ⓒ 2005
LegalTrademarks:
OriginalFilename: GameServer.exe
PrivateBuild:
ProductName: GameServer
ProductVersion: 0, 99, 60, 0
SpecialBuild:
Translation: 0x0412 0x04b0

Malware.AI.4158781306 also known as:

LionicRiskware.Win32.Generic.1!c
DrWebTrojan.DownLoad3.8559
MicroWorld-eScanTrojan.GenericKD.30391724
FireEyeTrojan.GenericKD.30391724
McAfeeGenericRXBH-ZA!B9606AFA38F8
CylanceUnsafe
CyrenW32/S-61641431!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.KDOOAQP
TrendMicro-HouseCallTROJ_GEN.R002C0PIO21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.30391724
NANO-AntivirusTrojan.Win32.DownLoad3.evbwwi
AvastWin32:Malware-gen
TencentWin32.Trojan.Rogue.Pgcm
Ad-AwareTrojan.GenericKD.30391724
ComodoMalware@#1yced0mhzrj36
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PIO21
McAfee-GW-EditionGenericRXBH-ZA!B9606AFA38F8
EmsisoftTrojan.GenericKD.30391724 (B)
IkarusTrojan-Dropper.Agent
GDataTrojan.GenericKD.30391724
MAXmalware (ai score=94)
ArcabitTrojan.Generic.D1CFBDAC
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32Trojan.Download
ALYacTrojan.GenericKD.30391724
MalwarebytesMalware.AI.4158781306
RisingTrojan.Generic@ML.81 (RDMK:FBI+j/5Chgj2yiu8W9sUew)
YandexTrojan.GenAsa!M1URsfIwz28
FortinetW32/GenericRXBH.ZA!tr
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Malware.AI.4158781306?

Malware.AI.4158781306 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment