Categories: Malware

Malware.AI.4055965268 removal tips

The Malware.AI.4055965268 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4055965268 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4055965268?


File Info:

name: D161C6849D286F68B25F.mlwpath: /opt/CAPEv2/storage/binaries/333e2bbafe1db709b156dfb5121f4f1bb148b1ce89fd094b65473838c4f34f09crc32: 500CFE44md5: d161c6849d286f68b25f331eea8dd482sha1: 948f3b6e2156c9fc89bb97a539beee0aca6011e8sha256: 333e2bbafe1db709b156dfb5121f4f1bb148b1ce89fd094b65473838c4f34f09sha512: 93a47a5c386481908c0b2c8891dd3b29be53a3a7b41fe6948e530947399fdd834ef80aa498b9da0b75d788063424d95649fc5d38c05cd6661f16a4b948e63270ssdeep: 12288:QYvFgwxsNURZkPlYjUgKaPZuXw/HVoenGoo6PTtVGYRq0Co+v:QYvFB1ZkdYjU+xuXgTtVKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16CC4AE92FB8467CAF4695D31155809C26D62BF37C853288F3158F33F79A2A209617F2Bsha3_384: 57fd36bebab5ca1cb8013dadaa3a0006b423907c0ed05594d9cc9b212ace0404e3b19581dd301950a9fb0d53158a3152ep_bytes: 68d4164000e8f0ffffff000000000000timestamp: 2014-10-29 12:50:20

Version Info:

Translation: 0x0404 0x04b0Comments: Copyright © 2007-2014 GideoWAN DLC AuthorsCompanyName: InhsallcaiesaProductName: TeacherlFileVersion: 1.04.0005ProductVersion: 1.04.0005InternalName: UnavailiOriginalFilename: Unavaili.exe

Malware.AI.4055965268 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zbot.1e!c
MicroWorld-eScan Gen:Heur.PonyStealer.Hm1@d8Ang4bb
CAT-QuickHeal VirTool.VBInject.LG3
Skyhigh Generic-FAUW!D161C6849D28
McAfee Generic-FAUW!D161C6849D28
Cylance unsafe
VIPRE Gen:Heur.PonyStealer.Hm1@d8Ang4bb
Sangfor Infostealer.Win32.Zbot.Vnvn
Alibaba TrojanPSW:Win32/Inject.236c97b0
K7GW Trojan ( 005863f31 )
K7AntiVirus Trojan ( 005863f31 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.BOLD
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0CDC24
Paloalto generic.ml
Kaspersky Trojan.Win32.Inject.qipx
BitDefender Gen:Heur.PonyStealer.Hm1@d8Ang4bb
NANO-Antivirus Trojan.Win32.Inject.dhvihx
Avast Win32:Agent-AUPC [Trj]
Tencent Win32.Trojan.FalseSign.Bdhl
Emsisoft Gen:Heur.PonyStealer.Hm1@d8Ang4bb (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1333973
DrWeb Trojan.PWS.Panda.7278
Zillya Trojan.Inject.Win32.113537
TrendMicro TROJ_GEN.R002C0CDC24
Trapmine malicious.high.ml.score
FireEye Generic.mg.d161c6849d286f68
Sophos Mal/VB-ANI
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Inject.atxu
Varist W32/Trojan.NZHQ-1377
Avira HEUR/AGEN.1333973
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.SGeneric
Microsoft PWS:Win32/Zbot
Xcitium Malware@#16pzzb2shfw04
Arcabit Trojan.PonyStealer.EAA071
ZoneAlarm Trojan.Win32.Inject.qipx
GData Gen:Heur.PonyStealer.Hm1@d8Ang4bb
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
BitDefenderTheta Gen:NN.ZevbaF.36804.Hm1@a8Ang4bb
VBA32 Trojan.Inject
Malwarebytes Malware.AI.4055965268
Panda Trj/Genetic.gen
Rising Stealer.Zbot!8.109D7 (TFE:4:xuzrTgxd5TO)
Yandex Trojan.Injector!JKxOCDnd/ew
Ikarus Trojan.Win32.Inject
MaxSecure Trojan.Malware.7348889.susgen
Fortinet W32/Injector.BJGR!tr
AVG Win32:Agent-AUPC [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Zbot

How to remove Malware.AI.4055965268?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

7 days ago