Categories: Malware

Malware.AI.4141103819 malicious file

The Malware.AI.4141103819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4141103819 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Chile)
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify UAC prompt behavior
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Attempts to modify user notification settings

How to determine Malware.AI.4141103819?


File Info:

name: 8F6C8AC78E280287DFFB.mlwpath: /opt/CAPEv2/storage/binaries/42f6ac740c70c537cc0f4b6e6995fed8f5cacdab8a3c1688b65a5621c5bb04bacrc32: 947549B3md5: 8f6c8ac78e280287dffbe9592eec1b34sha1: 64c9514d104d0634d6dd54dd2010a2f29e1e543bsha256: 42f6ac740c70c537cc0f4b6e6995fed8f5cacdab8a3c1688b65a5621c5bb04basha512: af7cab2d0f859cecc23908199e93b2222b92c4e361ac79a93c6fb93159b3bed5885ef1892716e44b72318aec674af6b9f4dbeee7105b79c84c8b94ba3757871fssdeep: 1536:r0HjHkAScR9hXkYQB3k69JusuqdGiA2MvZut+pN5ULmRPYAVPlVDKmQ9x6cps:rWEcWY9HVX2MvktynULsPemGx6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10035025A5C2C7932EAC654B2E0DBC153DC7BA47CDEFBA0DB0CA102D096952F7192A11Fsha3_384: ce29d4e15827ffafa02ceba981894bb22dc00d5fd4ef6fb9f33f9931d9079701051a6266133c1a9271767872e1aeeedaep_bytes: 558becb804100000e873020000a10030timestamp: 2013-06-09 15:24:29

Version Info:

0: [No Data]

Malware.AI.4141103819 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Cerbu.82817
FireEye Generic.mg.8f6c8ac78e280287
CAT-QuickHeal Worm.Esfury.A
McAfee W32/Worm-FNH!8F6C8AC78E28
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.0671660E1E
VirIT Trojan.Win32.X-Heur.NQ
Cyren W32/Esfury.C.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 Win32/AutoRun.VB.XW
Baidu Win32.Trojan-Dropper.Injector.g
ClamAV Win.Trojan.Generic-9763885-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Cerbu.82817
NANO-Antivirus Trojan.Win32.AntiAV.cqkxpe
Avast Win32:FakeAV-ESP [Trj]
Rising Worm.Vobfus!8.10E (RDMK:cmRtazo7ddvemlzp2wal2MjT/r9r)
Ad-Aware Gen:Variant.Cerbu.82817
Emsisoft Gen:Variant.Cerbu.82817 (B)
Comodo TrojWare.Win32.Injector.AQJ@4zto9a
DrWeb Win32.HLLW.Siggen.4811
Zillya Trojan.AntiAV.Win32.5678
McAfee-GW-Edition W32/Worm-FNH!8F6C8AC78E28
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Inject-BOX
APEX Malicious
Jiangmin Trojan/Onescan.ma
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=82)
Microsoft Trojan:Win32/Wacatac.B!ml
SUPERAntiSpyware Trojan.Agent/Gen-AutoRun
GData Gen:Variant.Cerbu.82817
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R72946
VBA32 Worm.VB.Autorun.gen
ALYac Gen:Variant.Cerbu.82817
Malwarebytes Malware.AI.4141103819
Tencent Malware.Win32.Gencirc.10b59885
Yandex Worm.Agent!8zYvCQOZNvQ
Ikarus Worm.Win32.Esfury
Fortinet W32/Generic.AC.753!tr
AVG Win32:FakeAV-ESP [Trj]
Cybereason malicious.78e280
Panda Trj/Genetic.gen

How to remove Malware.AI.4141103819?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Win32:VB-AANV [Trj]”?

The Win32:VB-AANV [Trj] is considered dangerous by lots of security experts. When this infection is…

3 mins ago

Worm.Win32.VBNA.bsmw (file analysis)

The Worm.Win32.VBNA.bsmw is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Troj/AutoIt-DGJ (file analysis)

The Troj/AutoIt-DGJ is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

How to remove “Symmi.87682”?

The Symmi.87682 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

About “Worm.Win32.Vobfus.deza” infection

The Worm.Win32.Vobfus.deza is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

Worm.Win32.Vobfus.aiex removal

The Worm.Win32.Vobfus.aiex is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago