Categories: Malware

Malware.AI.4158159322 removal instruction

The Malware.AI.4158159322 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4158159322 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • CAPE detected the NanoCore malware family
  • Collects information to fingerprint the system

How to determine Malware.AI.4158159322?


File Info:

name: DA775A32496E2A7D07F3.mlwpath: /opt/CAPEv2/storage/binaries/a445e776d907df86ff0c05b8aa68ec162707006dce6f409281431942f47cbdbbcrc32: 8E53B597md5: da775a32496e2a7d07f37cc1d8cc4f4esha1: 55fa055e0d9406e177860dd520310d09a2324f96sha256: a445e776d907df86ff0c05b8aa68ec162707006dce6f409281431942f47cbdbbsha512: 69f4fee34119be9811ec1f12be87286db2b5c75f7b1ada465d91cc374a42a9de5113f135fb141fb0a43af1e797d6e36a077381d33781351ed1392d32ea8973f6ssdeep: 12288:EOaaisOCibaBpEYZDhihOXcZmFdosUjqnSU:dxigp9ZDhCEFdDUeSUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F8F4F1466794C61EC550B1F06B12D2BFAA704DB48C31AF92473DBA32357616BEE2E18Csha3_384: f282e20ccb6141e508ef8ef9db24f8b3118159fabe65fae8452d2e26dde7d856a7757eaacbd5cd8f29284506b8af0e76ep_bytes: 558bec81ec80010000535633db57895dtimestamp: 2007-03-31 15:09:55

Version Info:

0: [No Data]

Malware.AI.4158159322 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Orbus.C3
McAfee Trojan-FICC!7B7C2D01218D
Cylance Unsafe
Sangfor Backdoor.Win32.Bladabindi.ml
K7AntiVirus Trojan ( 0057b88c1 )
K7GW Trojan ( 0057b88c1 )
Cybereason malicious.2496e2
Cyren W32/NanoCore.C.gen!Eldorado
Symantec Trojan.Nancrat
ESET-NOD32 MSIL/NanoCore.E
APEX Malicious
Avast MSIL:NanoCore-B [Trj]
ClamAV Win.Trojan.NanoCore-9852758-0
Kaspersky Trojan.MSIL.Agent.fpar
BitDefender IL:Trojan.MSILZilla.4911
NANO-Antivirus Trojan.Win32.NanoBot.hmqoyu
MicroWorld-eScan IL:Trojan.MSILZilla.4911
Ad-Aware IL:Trojan.MSILZilla.4911
Emsisoft IL:Trojan.MSILZilla.4911 (B)
Comodo Backdoor.MSIL.Noancooe.JDE@5s4u9t
DrWeb Trojan.Nanocore.23
TrendMicro BKDR_NOANCOOE.SM
McAfee-GW-Edition RDN/Generic.grp
FireEye Generic.mg.da775a32496e2a7d
Sophos Generic ML PUA (PUA)
Ikarus Backdoor.Rat.Nanocore
GData MSIL.Backdoor.Nancat.A
Jiangmin Backdoor.Generic.zwu
Avira TR/Dropper.MSIL.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.E68EA0
Kingsoft Win32.Troj.Agent.FP.(kcloud)
Arcabit IL:Trojan.MSILZilla.D132F
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ALYac IL:Trojan.MSILZilla.4911
MAX malware (ai score=89)
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.4158159322
TrendMicro-HouseCall BKDR_NOANCOOE.SM
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazpuHp618sr5W9fxdvXWMhum)
Yandex Trojan.Agent!XsuCdRja7H0
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.A0C!tr
BitDefenderTheta Gen:NN.ZemsilF.34294.mmW@aOORPEl
AVG MSIL:NanoCore-B [Trj]
CrowdStrike win/malicious_confidence_90% (D)

How to remove Malware.AI.4158159322?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago