Categories: Malware

Malware.AI.1145608677 information

The Malware.AI.1145608677 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1145608677 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1145608677?


File Info:

name: 44789ACD318187BC3469.mlwpath: /opt/CAPEv2/storage/binaries/6b82ad8e01ee3bd14077a6292eb765ffb4f4b578eab142e4191dbd7fd7a03eb9crc32: BAA709DFmd5: 44789acd318187bc346992e49ee111d1sha1: 6cb8895a3367ce049008339d814b22ae8eba9289sha256: 6b82ad8e01ee3bd14077a6292eb765ffb4f4b578eab142e4191dbd7fd7a03eb9sha512: 1a44dbbd36afc05815006b2304d0204337f820ff0eddee12199c8e74ef1e4ada95af59021a8c73e9a4f5b893a1645d3ef3e405805feb6dbd46e41519b70b65e0ssdeep: 3072:453gGVYUXv30tECXxWmLAxaeT19C5fjN1ivkPYw5n:45wGVQECBTLQTz+N0/Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EFD3CF1175A2C033D1612934487AC6615E7DBD331EB5908BFBA81A6DAF703D0BE3A376sha3_384: 066d53609d1e8f4c263ff37e423dca6052903d499a1126085c50a6d9d466b1c025d3f12fbc5762d89034853bbaff6dd4ep_bytes: e86f350000e989feffff8bff558bec8btimestamp: 2014-07-16 07:59:36

Version Info:

0: [No Data]

Malware.AI.1145608677 also known as:

Lionic Worm.Win32.Aspxor.lZTG
MicroWorld-eScan Gen:Variant.Barys.81937
FireEye Generic.mg.44789acd318187bc
CAT-QuickHeal TrojanDownloader.Kuluoz.B4
Skyhigh Downloader-FAGN!44789ACD3181
ALYac Gen:Variant.Barys.81937
Malwarebytes Malware.AI.1145608677
VIPRE Gen:Variant.Barys.81937
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan-Downloader ( 0053b0ea1 )
BitDefender Gen:Variant.Barys.81937
K7GW Trojan-Downloader ( 0053b0ea1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan-Downloader.Zortob.d
VirIT Trojan.Win32.Generic.CLPN
Symantec Trojan.Asprox.B
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Zortob.B
APEX Malicious
ClamAV Win.Dropper.Kuluoz-6915033-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Kuluoz.dciecd
Rising Downloader.Zortob!8.896 (TFE:5:NhaigvH12KF)
Sophos Troj/Wonton-EL
F-Secure Trojan.TR/Spy.Zbot.lkrs
DrWeb BackDoor.Kuluoz.4
Zillya Backdoor.Krap.Win32.11212
TrendMicro BKDR_KULUOZ.SM04
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Barys.81937 (B)
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=100)
Jiangmin Net-Worm.Win32.Aspxor.n
Webroot Trojan.Dropper.Gen
Google Detected
Avira TR/Spy.Zbot.lkrs
Varist W32/Zbot.QU.gen!Eldorado
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft TrojanDownloader:Win32/Kuluoz.D
Xcitium TrojWare.Win32.TrojanDownloader.Dofoil.JQV@5cz0ua
Arcabit Trojan.Barys.D14011
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Barys.81937
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Dofoil.134656
McAfee Downloader-FAGN!44789ACD3181
TACHYON Worm/W32.Aspxor.134656.D
DeepInstinct MALICIOUS
VBA32 BScope.Backdoor.Kuluoz
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall BKDR_KULUOZ.SM04
Tencent Malware.Win32.Gencirc.10b11146
Yandex Worm.Aspxor!iKVgRehjCeM
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Zortob.BKZ!tr
BitDefenderTheta Gen:NN.ZexaF.36792.iuW@amFZ8dmi
AVG Win32:GenMalicious-ER [Trj]
Avast Win32:GenMalicious-ER [Trj]

How to remove Malware.AI.1145608677?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago