Categories: Malware

Malware.AI.4019870263 information

The Malware.AI.4019870263 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4019870263 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.4019870263?


File Info:

name: AA513F57F6446B5A3662.mlwpath: /opt/CAPEv2/storage/binaries/65ffb4f95dd2d33aec50d2cd7945b88218b2ff3705d4dcac96a41f2a9845f939crc32: 0518BA85md5: aa513f57f6446b5a36621c9b12058b2dsha1: 09f0535c8ea024b703ccc99bea918d05a57f7c16sha256: 65ffb4f95dd2d33aec50d2cd7945b88218b2ff3705d4dcac96a41f2a9845f939sha512: 45cb7472a2da46778d53bd06cfd9c67f2855c52aa43e6813ea7c3afb08925ae2a71d1bee04ea9645df760d899d37f35b6b631626d9acac4cb234184a8c45a60bssdeep: 1536:Roi4YPLFL5B0l4+jW3wMil84v/rRpTY4Rn5B0l4+vr8v7s05e/oBU4agCq3ir87E:ThUg8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18CE38D51B9E6BC32D7AF93726DD2D87A0606D0009B3339DB2AA817DC4C513B06F7271Asha3_384: ea9fcc2f122b9fbf238c77da780ed6717bdb965eee6b7fa08f8c24413e35d993a52c53b0acd6555a88eabff725df6927ep_bytes: e8e7140000e989feffff8bff558bec8btimestamp: 2014-09-08 12:07:03

Version Info:

0: [No Data]

Malware.AI.4019870263 also known as:

Bkav W32.AIDetect.malware2
Lionic Worm.Win32.Aspxor.m7fb
MicroWorld-eScan Trojan.Zbot.IOM
ClamAV Win.Trojan.Zbot-64625
FireEye Generic.mg.aa513f57f6446b5a
CAT-QuickHeal TrojanDownloader.Kuluoz.D5
ALYac Trojan.Zbot.IOM
Cylance Unsafe
VIPRE Trojan.Zbot.IOM
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan-Downloader ( 0053b0ea1 )
K7GW Trojan-Downloader ( 0053b0ea1 )
Cybereason malicious.7f6446
Baidu Win32.Trojan.Agent.hd
VirIT Trojan.Win32.Generic.LR
Cyren W32/A-ede82fde!Eldorado
Symantec Packed.Generic.463
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Zortob.H
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Net-Worm.Win32.Aspxor.dfgj
BitDefender Trojan.Zbot.IOM
NANO-Antivirus Trojan.Win32.Kuluoz.dephrc
SUPERAntiSpyware Trojan.Agent/Gen-Kuluoz
Avast Win32:GenMalicious-AMT [Trj]
Tencent Malware.Win32.Gencirc.10b55d2b
Ad-Aware Trojan.Zbot.IOM
Emsisoft Trojan.Zbot.IOM (B)
Comodo TrojWare.Win32.TrojanDownloader.Kuluoz.DLK@5fnzp0
DrWeb BackDoor.Kuluoz.4
Zillya Worm.Aspxor.Win32.3685
TrendMicro BKDR_KULUOZ.SM06
McAfee-GW-Edition Downloader-FAGZ!AA513F57F644
Trapmine suspicious.low.ml.score
Sophos ML/PE-A + Troj/Wonton-GY
SentinelOne Static AI – Malicious PE
GData Trojan.Zbot.IOM
Jiangmin Worm/Aspxor.jq
Webroot Trojan.Dropper.Gen
Avira TR/Spy.Zbot.ikya
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.60B
Microsoft TrojanDownloader:Win32/Kuluoz
Google Detected
AhnLab-V3 Malware/Win32.Zbot.R118961
McAfee Downloader-FAGZ!AA513F57F644
TACHYON Worm/W32.Aspxor.152576
VBA32 BScope.Trojan.Agent
Malwarebytes Malware.AI.4019870263
TrendMicro-HouseCall BKDR_KULUOZ.SM06
Rising Trojan.Generic@AI.88 (RDML:lYQqiIABibdqmxEW83EKJA)
Yandex Worm.Aspxor!qO7zDCjKoV0
Ikarus Net-Worm.Win32.Aspxor
MaxSecure Trojan.Malware.7408523.susgen
Fortinet W32/Krypt.HLGT!tr
BitDefenderTheta Gen:NN.ZexaF.34592.juW@a8LJzJei
AVG Win32:GenMalicious-AMT [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4019870263?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago