Malware

Malware.AI.4151508944 malicious file

Malware Removal

The Malware.AI.4151508944 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4151508944 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to stop active services
  • Creates a hidden or system file

How to determine Malware.AI.4151508944?


File Info:

name: D203F9A10860549C3D61.mlw
path: /opt/CAPEv2/storage/binaries/f8bdbd12623016ad8465cc261337d7ce7a01a2469a70c6ecc9c785d635166ebb
crc32: 97CCDD8D
md5: d203f9a10860549c3d61e5b795dacd50
sha1: 698b0f923a07eedf633fc3f4ea74e69d3203f984
sha256: f8bdbd12623016ad8465cc261337d7ce7a01a2469a70c6ecc9c785d635166ebb
sha512: 74abddfd16b7ac0aab29d3d45b11354d3ab16eb2f1d2ab59be7d5e89ab552439e354cc1f9a2645ac5e38430f7abc64dac96bbffd8342d6b935fb3bab5e9c8d59
ssdeep: 3072:Mn/tZdx6mAOAs63P0lb+qyUy1o1Ue4zPZvrhNorhr7Fg/Cqw/iLiimOOeFhKdKkl:Mndx6m8s6/W8UaHeYZrhNorhrBr4uKFY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E04027310A1A303CE32A2B927AE3B135C9A5B6A8524356F5854BF9CEF3789049D7313
sha3_384: 1afc10cc9621d8b8995bf7652e58694a12eed819535899a6ce356701ff34843f707b67c59e9d0cc904556b9a012e5e5e
ep_bytes: 558bec81ecdc000000812500d04200ab
timestamp: 2011-05-21 17:19:22

Version Info:

CompanyName: NVIDIA Corporation
GjmfEftdsjqujpo: QiztYDppljoh!Ezobnjd!Mjol!Mjcsbsz
mfWfstjpo: 3-!9-!4-!48
Wfstjpo: 3-!9-!4-!48
`HQV: q'MfhbmDpqzsjhiu
D*!3119!OWJEJB!Dpsqpsbujpo: KPsjhjobmGjmfobnf
emm: g$QspductName
: <ProductVersion
Translation: 0x0409 0x04b0

Malware.AI.4151508944 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.m02B
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.ZOF.3
FireEyeGeneric.mg.d203f9a10860549c
CAT-QuickHealTrojan.Sirefef.A
ALYacGen:Heur.ZOF.3
CylanceUnsafe
VIPREGen:Heur.ZOF.3
SangforSuspicious.Win32.Save.a
K7AntiVirusBackdoor ( 005328fd1 )
AlibabaTrojan:Win32/Obfuscator.9bcd454a
K7GWBackdoor ( 005328fd1 )
Cybereasonmalicious.108605
CyrenW32/Sirefef.AA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AHMG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Sirefef-5605
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.ZOF.3
NANO-AntivirusTrojan.Win32.Birele.trtux
SUPERAntiSpywareTrojan.Agent/Gen-Sirefef
AvastWin32:Sirefef-AAA [Trj]
TencentWin32.Trojan.Generic.Wnbv
Ad-AwareGen:Heur.ZOF.3
EmsisoftGen:Heur.ZOF.3 (B)
ComodoTrojWare.Win32.Rootkit.ZeroAccess.GCB@4qbp2u
DrWebBackDoor.Maxplus.91
ZillyaTrojan.Kryptik.Win32.3709318
TrendMicroTROJ_SIREFEF.SML
McAfee-GW-EditionPWS-Zbot.gen.ads
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/ZAccess-W
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.ZOF.3
JiangminTrojan/Birele.bjf
WebrootW32.Malware.Gen
AviraTR/Sirefef.Pj.1
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.ZOF.3
MicrosoftTrojan:Win32/Bulta!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.ZeroAccess.R31034
McAfeePWS-Zbot.gen.ads
VBA32Trojan-Ransom.Winlock.5112
MalwarebytesMalware.AI.4151508944
TrendMicro-HouseCallTROJ_SIREFEF.SML
RisingTrojan.Generic@AI.90 (RDML:pxWX4bktdhfQEDtu+WSJsQ)
YandexTrojan.GenAsa!9ibJDSEQmGM
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZeroAccess.B!tr
BitDefenderThetaGen:NN.ZexaF.34806.kK0@aSQpWedi
AVGWin32:Sirefef-AAA [Trj]
PandaTrj/Xpacked.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4151508944?

Malware.AI.4151508944 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment