Malware

Malware.AI.255170165 removal tips

Malware Removal

The Malware.AI.255170165 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.255170165 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • Attempts to modify proxy settings

How to determine Malware.AI.255170165?


File Info:

name: B7D5508B8FA7E1AE6622.mlw
path: /opt/CAPEv2/storage/binaries/c231480dcc5c4bb24188921c6dcbce2c7a91a15a5adcdaca4d14975b837eeb3a
crc32: A7F1B0F3
md5: b7d5508b8fa7e1ae6622f8fc603607e4
sha1: 00082ece2d8ea7458f4620934598e760b6bc8d6d
sha256: c231480dcc5c4bb24188921c6dcbce2c7a91a15a5adcdaca4d14975b837eeb3a
sha512: c6f4a4cf27c795c1b31c7a7ee3d10b07f947389ade9290e40369c0b97ccbd0a6eb45306bae99805511d55a36ae5318b6cff304519916627e7ecbf71e7b1ca16c
ssdeep: 3072:/pNdeKipjZgakbWIHrEzbHaLfvAPNJn6W:JakbDrmMvb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3041C4472703128F2D269B07EB197A364346C715B14EE6DEBA95A8D2470BDBECF031B
sha3_384: 39fa5432df3bcd788d299e5c1028311be91fa7ca514349173bde3a375a406d7086aa0ec7df077b6dd48f8fca2d08cff3
ep_bytes: 68381c4000e8f0ffffff000000000000
timestamp: 2010-06-22 11:53:22

Version Info:

Translation: 0x0804 0x04b0
CompanyName: abc
ProductName: 提示
FileVersion: 1.00
ProductVersion: 1.00
InternalName: 58lala
OriginalFilename: 58lala.exe

Malware.AI.255170165 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader5.5149
MicroWorld-eScanGen:Variant.Doina.9130
FireEyeGeneric.mg.b7d5508b8fa7e1ae
CAT-QuickHealTrojan.Startpage.LY3
McAfeeGenericRXAA-FA!B7D5508B8FA7
CylanceUnsafe
ZillyaTrojan.Phires.Win32.614
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderThetaAI:Packer.C806A1A11F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanClicker.VB.NPQ
TrendMicro-HouseCallTROJ_GEN.R067C0RLA21
ClamAVWin.Packed.NetWire-7915737-0
KasperskyTrojan.Win32.Phires.yb
BitDefenderGen:Variant.Doina.9130
NANO-AntivirusTrojan.Win32.VB.ecnzby
AvastWin32:Clicker-G [Trj]
Ad-AwareGen:Variant.Doina.9130
EmsisoftGen:Variant.Doina.9130 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0RLA21
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosML/PE-A + Mal/Generic-G
IkarusTrojan.Win32.Staget
GDataGen:Variant.Doina.9130
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Phires.R12792
Acronissuspicious
VBA32Trojan.VBRA.03655
ALYacGen:Variant.Doina.9130
MalwarebytesMalware.AI.255170165
APEXMalicious
YandexTrojan.GenAsa!hvMV/jxtsWk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/TrojanClicker_VB.NPQ!tr
AVGWin32:Clicker-G [Trj]
Cybereasonmalicious.b8fa7e

How to remove Malware.AI.255170165?

Malware.AI.255170165 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment