Malware

Malware.AI.4055965268 removal tips

Malware Removal

The Malware.AI.4055965268 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4055965268 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4055965268?


File Info:

name: D161C6849D286F68B25F.mlw
path: /opt/CAPEv2/storage/binaries/333e2bbafe1db709b156dfb5121f4f1bb148b1ce89fd094b65473838c4f34f09
crc32: 500CFE44
md5: d161c6849d286f68b25f331eea8dd482
sha1: 948f3b6e2156c9fc89bb97a539beee0aca6011e8
sha256: 333e2bbafe1db709b156dfb5121f4f1bb148b1ce89fd094b65473838c4f34f09
sha512: 93a47a5c386481908c0b2c8891dd3b29be53a3a7b41fe6948e530947399fdd834ef80aa498b9da0b75d788063424d95649fc5d38c05cd6661f16a4b948e63270
ssdeep: 12288:QYvFgwxsNURZkPlYjUgKaPZuXw/HVoenGoo6PTtVGYRq0Co+v:QYvFB1ZkdYjU+xuXgTtVK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CC4AE92FB8467CAF4695D31155809C26D62BF37C853288F3158F33F79A2A209617F2B
sha3_384: 57fd36bebab5ca1cb8013dadaa3a0006b423907c0ed05594d9cc9b212ace0404e3b19581dd301950a9fb0d53158a3152
ep_bytes: 68d4164000e8f0ffffff000000000000
timestamp: 2014-10-29 12:50:20

Version Info:

Translation: 0x0404 0x04b0
Comments: Copyright © 2007-2014 GideoWAN DLC Authors
CompanyName: Inhsallcaiesa
ProductName: Teacherl
FileVersion: 1.04.0005
ProductVersion: 1.04.0005
InternalName: Unavaili
OriginalFilename: Unavaili.exe

Malware.AI.4055965268 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.1e!c
MicroWorld-eScanGen:Heur.PonyStealer.Hm1@d8Ang4bb
CAT-QuickHealVirTool.VBInject.LG3
SkyhighGeneric-FAUW!D161C6849D28
McAfeeGeneric-FAUW!D161C6849D28
Cylanceunsafe
VIPREGen:Heur.PonyStealer.Hm1@d8Ang4bb
SangforInfostealer.Win32.Zbot.Vnvn
AlibabaTrojanPSW:Win32/Inject.236c97b0
K7GWTrojan ( 005863f31 )
K7AntiVirusTrojan ( 005863f31 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.BOLD
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0CDC24
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.qipx
BitDefenderGen:Heur.PonyStealer.Hm1@d8Ang4bb
NANO-AntivirusTrojan.Win32.Inject.dhvihx
AvastWin32:Agent-AUPC [Trj]
TencentWin32.Trojan.FalseSign.Bdhl
EmsisoftGen:Heur.PonyStealer.Hm1@d8Ang4bb (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1333973
DrWebTrojan.PWS.Panda.7278
ZillyaTrojan.Inject.Win32.113537
TrendMicroTROJ_GEN.R002C0CDC24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d161c6849d286f68
SophosMal/VB-ANI
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Inject.atxu
VaristW32/Trojan.NZHQ-1377
AviraHEUR/AGEN.1333973
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftPWS:Win32/Zbot
XcitiumMalware@#16pzzb2shfw04
ArcabitTrojan.PonyStealer.EAA071
ZoneAlarmTrojan.Win32.Inject.qipx
GDataGen:Heur.PonyStealer.Hm1@d8Ang4bb
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
BitDefenderThetaGen:NN.ZevbaF.36804.Hm1@a8Ang4bb
VBA32Trojan.Inject
MalwarebytesMalware.AI.4055965268
PandaTrj/Genetic.gen
RisingStealer.Zbot!8.109D7 (TFE:4:xuzrTgxd5TO)
YandexTrojan.Injector!JKxOCDnd/ew
IkarusTrojan.Win32.Inject
MaxSecureTrojan.Malware.7348889.susgen
FortinetW32/Injector.BJGR!tr
AVGWin32:Agent-AUPC [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Zbot

How to remove Malware.AI.4055965268?

Malware.AI.4055965268 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment