Malware

Malware.AI.4157893490 (file analysis)

Malware Removal

The Malware.AI.4157893490 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4157893490 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings

How to determine Malware.AI.4157893490?


File Info:

name: A7C6E8EF06334EE4EDE1.mlw
path: /opt/CAPEv2/storage/binaries/cdd0e3cd429ac16590139c891eb075d462c40245c00dba23aebd0615367458a5
crc32: E7E5F49E
md5: a7c6e8ef06334ee4ede1734a17bcf449
sha1: a2ab48ca0a6da43b1cb32eca1bd4f4611e63e8e4
sha256: cdd0e3cd429ac16590139c891eb075d462c40245c00dba23aebd0615367458a5
sha512: 20bf6bc881b8b1194f1eebcef68a7f6e792f4669fa4702ea07e0bcb1cbd9c4661cae4c12cf03e2a146cbdc649d047bf125a912d95318515ef544ed6df75ccfc1
ssdeep: 192:9Va8tcaAWyRxmxLj0B2Gth7gwGC4l9V2H0Hob7X5z5uigiqi:9tOWy/mxLQnh71GnlYwonp1uigin
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6D2195BBA84E0B3C0510931F1994D233B2F8931446EDE2BEB784E85A9F5193A7F174A
sha3_384: b2a2d3a211758c1565ab2a148701a5f56d4ee270ff88e5a6620fd2ebea462464474f629448a9c4dce831809957196198
ep_bytes: 558d6c248881ec74060000535657ff15
timestamp: 2005-02-16 12:08:47

Version Info:

0: [No Data]

Malware.AI.4157893490 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Downloader.biY@ayBHWBc
FireEyeGeneric.mg.a7c6e8ef06334ee4
CAT-QuickHealTrojanDownloader.Tearsp.AA2
ALYacGen:Trojan.Downloader.biY@ayBHWBc
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 000069a61 )
K7GWTrojan-Downloader ( 000069a61 )
Cybereasonmalicious.f06334
BitDefenderThetaAI:Packer.FD0A62B81E
VirITTrojan.Win32.Startpage.L
CyrenW32/KeyIso.A.gen!Eldorado
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NBH
TrendMicro-HouseCallTROJ_SMALL.AB
Paloaltogeneric.ml
ClamAVWin.Downloader.118001-1
KasperskyTrojan-Downloader.Win32.Agent.jy
BitDefenderGen:Trojan.Downloader.biY@ayBHWBc
NANO-AntivirusTrojan.Win32.Agent.fcua
APEXMalicious
TencentTrojan.Win32.Small.ab
Ad-AwareGen:Trojan.Downloader.biY@ayBHWBc
EmsisoftGen:Trojan.Downloader.biY@ayBHWBc (B)
ComodoTrojWare.Win32.TrojanDropper.Agent.NBH@3duz
DrWebTrojan.MulDrop.32974
ZillyaDownloader.Agent.Win32.87453
TrendMicroTROJ_SMALL.AB
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mz
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R
IkarusTrojan-Dropper.Agent
GDataGen:Trojan.Downloader.biY@ayBHWBc
JiangminTrojanDownloader.Agent.eoa
WebrootW32.Trojan.Downloader.Agent
AviraTR/Dldr.Small.RN.4
MAXmalware (ai score=80)
ViRobotTrojan.Win32.A.Downloader.35658
MicrosoftTrojan:Win32/Small
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Small.R5459
McAfeeDownloader-CMP
VBA32BScope.TrojanDownloader.Agent
MalwarebytesMalware.AI.4157893490
AvastWin32:Small-HFE [Trj]
RisingTrojan.DL.Agent.kx (CLASSIC)
YandexTrojan.GenAsa!Kh+gfpMY9D8
SentinelOneStatic AI – Malicious PE
MaxSecureDownloader.W32.Small.RN
FortinetW32/Agent.FW!tr.dldr
AVGWin32:Small-HFE [Trj]
PandaTrj/Downloader.AIX
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4157893490?

Malware.AI.4157893490 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment