Malware

Malware.AI.4164266843 malicious file

Malware Removal

The Malware.AI.4164266843 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4164266843 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.4164266843?


File Info:

name: 4801040D9FFAD2F529E3.mlw
path: /opt/CAPEv2/storage/binaries/a55ea01abe8a700e33bc078e5931dd9fd169e8d081f33dc2f7899bab248be4a7
crc32: 9F76EC42
md5: 4801040d9ffad2f529e3d279b519d677
sha1: 13c4601306eb14ca61ebbe54424ef9ad215277ee
sha256: a55ea01abe8a700e33bc078e5931dd9fd169e8d081f33dc2f7899bab248be4a7
sha512: 1771f09b2ff1a6ce5be92809a9eaf3e3eef28987b0abffeec56a36e0be7ad86fd2c264ccfedee10578cd493d9424adb4d1e2258ab4d08afed1da12da6493777e
ssdeep: 24576:R7WzNTdA3Axml4IMDKwbIbjnz1SrwbyQFWp/8W5uprlbb7:R7qRdAwwXMmJRxLFWNH5uhdb7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1024523266E5D026BE56D1ABB48516B14013EDB729F11EECF0F9D81DAD6333C1AA0D383
sha3_384: 08b02adf1dab1581ba50109a57cf71e05057cbac9895637d2f0e4bfbaf932175eb855e595e6561edba7be65ba702073f
ep_bytes: ff256097400000005f436f724578654d
timestamp: 2012-03-31 21:42:35

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: file.exe
LegalCopyright:
OriginalFilename: file.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4164266843 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Comet.55
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
McAfeeTrojan-FAFU!4801040D9FFA
CylanceUnsafe
ZillyaTrojan.Injector.Win32.92393
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004e78c51 )
AlibabaTrojan:MSIL/Injector.07910e3d
K7GWTrojan ( 004e78c51 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34084.kn0@a0y6t9
CyrenW32/Trojan.KRQN-4101
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.XV
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Comet.nfgga
AvastMSIL:Inject-BX [Trj]
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
ComodoMalware@#2mx48olnxmq7f
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.4801040d9ffad2f5
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
IkarusTrojan.Msil
GDataGen:Heur.MSIL.Bladabindi.1
JiangminTrojan/Generic.yljt
WebrootW32.Trojan.Gen
AviraTR/Inject.FC.2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.500991
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32Backdoor.Comet
MalwarebytesMalware.AI.4164266843
APEXMalicious
TencentWin32.Trojan.Generic.Pavh
YandexBackdoor.Agent!vY6IxzhF6e0
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Generic!tr
AVGMSIL:Inject-BX [Trj]
Cybereasonmalicious.d9ffad
PandaGeneric Malware
MaxSecureWin.MxResIcn.Heur.Gen

How to remove Malware.AI.4164266843?

Malware.AI.4164266843 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment