Malware

Malware.AI.4162126377 removal guide

Malware Removal

The Malware.AI.4162126377 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4162126377 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4162126377?


File Info:

name: CE407011FDD8ED0E2D91.mlw
path: /opt/CAPEv2/storage/binaries/bb30df3dbdabadff76dff9ef0f6dee74cd23d558e9b02fc015dd7e60901c1617
crc32: 5F75E4C4
md5: ce407011fdd8ed0e2d91dd2261190abc
sha1: 10aeaf14c22572da78871cf2b6052a34b5688c47
sha256: bb30df3dbdabadff76dff9ef0f6dee74cd23d558e9b02fc015dd7e60901c1617
sha512: db6c230f900c0ef029b1f3a8f64deb954a5a24341a91fc75174afccf6c01f0988cfbbc5cc90b37c656bf300a85b659f6fb54043fc2582d4ec43f45a9fd16546c
ssdeep: 12288:wVhhy4WmdxqHFh4ZCqrhDEOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOvOk:wVi4WsxqHFh4ZT8jMPEZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A75F55AE4D7156EF22F0630C62387FF46A20C279A5071DBBDD3322D05BA59E432ED1A
sha3_384: 2564a1806611321114a370f3a584bbbe00ddb16807ad69260fd27895c392b0d4416f9e47bf0fa854c929cbfd1d941938
ep_bytes: 6a6068a0554100e86c060000bf940000
timestamp: 2012-11-08 04:59:46

Version Info:

CompanyName: Baidu.com
FileDescription: hao123 Desktop Shortcut
FileVersion: 1.0.0.99
InternalName: hao123Inst.exe
LegalCopyright: (C) 2011 Baidu.com。All Rights Reserved.
OriginalFilename: hao123Inst.exe
ProductName: hao123 Desktop Shortcut
ProductVersion: 1.0.0.99
Translation: 0x0804 0x03a8

Malware.AI.4162126377 also known as:

BkavW32.AIDetect.malware1
FireEyeGeneric.mg.ce407011fdd8ed0e
McAfeeArtemis!CE407011FDD8
K7AntiVirusAdware ( 004c43921 )
K7GWAdware ( 004c43921 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Hao123.A potentially unwanted
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.Win32.Tahao.gen
DrWebTrojan.DownLoad3.41284
EmsisoftApplication.Optional (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Agent.txvd
GDataWin32.Trojan.Agent.IETTH7
CynetMalicious (score: 99)
VBA32BScope.Trojan.Click
MalwarebytesMalware.AI.4162126377
YandexRiskware.Agent!jtdEri+/EbA
FortinetRiskware/Hao123
AVGFileRepMalware
AvastFileRepMalware
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4162126377?

Malware.AI.4162126377 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment