Malware

Malware.AI.4261340906 malicious file

Malware Removal

The Malware.AI.4261340906 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4261340906 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Creates RWX memory
  • Terminates another process
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4261340906?


File Info:

name: 8160D4F3F4180764853F.mlw
path: /opt/CAPEv2/storage/binaries/201cfd26594111caa179911541a8d17e5ba6ff27b2c83f4c1e3b84460cdd813b
crc32: 874B83F2
md5: 8160d4f3f4180764853f577117992917
sha1: 5068c4aefef6df5c1cd5e6b60783e090a089f048
sha256: 201cfd26594111caa179911541a8d17e5ba6ff27b2c83f4c1e3b84460cdd813b
sha512: 2e62a1d4c49c917bce0c40a18d23c8d579f45650aa9877043d86ee35231068ea8ea72cd8912774396d20a83ffa182f151d25c1d41a6b5458d089b7cdb95988a7
ssdeep: 1536:pVB9ew1O/1hhDiZnHba3W74s3KdWGGZttlI6TRqnouy8hyG+jK:pVe1fh8nHbao6dWntI6TRyouthyL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D553E0D6DD884621E2629271BD5FAE835868F02D704A99E3B7C03F2FF9357183A0193C
sha3_384: 9461cbe01561c43ddeebb882019d9d9e4d3dd34b78103a163783738341ccb15551a5cebe8fc0c7a5f53c502e5531dc46
ep_bytes: 60be153043008dbeebdffcff5789e58d
timestamp: 1970-01-01 03:25:45

Version Info:

FileDescription: Multimedia Video File
FileVersion: 1.00
ProductVersion: 1.0
Translation: 0x0409 0x04b0

Malware.AI.4261340906 also known as:

MicroWorld-eScanDropped:Trojan.Generic.7888637
FireEyeGeneric.mg.8160d4f3f4180764
ALYacDropped:Trojan.Generic.7888637
CylanceUnsafe
ZillyaTrojan.Swisyn.Win32.16045
K7AntiVirusTrojan ( 0055e3dd1 )
K7GWTrojan ( 0055e3dd1 )
Cybereasonmalicious.3f4180
VirITTrojan.Win32.Agent2.CAFH
CyrenW32/new-malware!Maximus
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.NHA
APEXMalicious
KasperskyTrojan.Win32.Swisyn.attv
BitDefenderDropped:Trojan.Generic.7888637
AvastFileRepMalware [Misc]
TencentMalware.Win32.Gencirc.10bae3c7
Ad-AwareDropped:Trojan.Generic.7888637
EmsisoftDropped:Trojan.Generic.7888637 (B)
DrWebTrojan.KillProc.7625
VIPREDropped:Trojan.Generic.7888637
TrendMicroTSPY_SWISYN_BK08464C.TOMC
McAfee-GW-EditionGenericRXDX-XD!C6BE076AA866
Trapminemalicious.moderate.ml.score
SophosMal/Generic-L
IkarusWorm.Win32.Agent
JiangminTrojan/Swisyn.nef
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.F6
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D785EFD
GDataDropped:Trojan.Generic.7888637
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Swisyn.R27157
McAfeeGenericRXAA-AA!8160D4F3F418
MAXmalware (ai score=80)
VBA32TrojanDownloader.VB
MalwarebytesMalware.AI.4261340906
TrendMicro-HouseCallTSPY_SWISYN_BK08464C.TOMC
RisingDownloader.VB!8.1EB (CLOUD)
YandexTrojan.Swisyn!s7HpgwHko1U
SentinelOneStatic AI – Malicious PE
FortinetW32/Swisyn.XXX!worm
BitDefenderThetaAI:Packer.6F4040F51F
AVGFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4261340906?

Malware.AI.4261340906 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment