Categories: Malware

What is “Malware.AI.4159215931”?

The Malware.AI.4159215931 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4159215931 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:28844, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Bulgarian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.4159215931?


File Info:

name: C5B67147D0814D652C97.mlwpath: /opt/CAPEv2/storage/binaries/8fae42dc61b856c6cce5b1a43c88090ee3737b29bc37c75191031a2a4072a4e2crc32: E47AD997md5: c5b67147d0814d652c97dc209970d5f9sha1: a03d01d06fe7052303d748c6112ba6b95b39db01sha256: 8fae42dc61b856c6cce5b1a43c88090ee3737b29bc37c75191031a2a4072a4e2sha512: e6126186fa7021a4b3a19751a869b3fdf538b9148f37b538663a974eb3d59d38f65d2732c4d61dc94cce929d6402c4765aa835101e63b89592d23bade8b8b4cfssdeep: 6144:WkHvCNBlRqTDxpUMgZZSUywUTNotV//0C2F/RZ5sG82zp2LhfbMXifzPIPJ1d:avlRqTDxpUMgnSlytF//2F/RZ5820Ltatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18E74F11EA0759C0FD91D4A78B5DCC12763EA2B735A3548C2F3941D9ED2D3AAB97D0308sha3_384: 88522cb6c531400683e6a53bd7bf941ec5c3310b761e2115110adfb09becf1c8847d79459e17aa0077bcc4666fa64076ep_bytes: 558bec5568cf5c45006830554500c35dtimestamp: 2013-04-04 09:59:59

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Конвертор групп диспетчера программ WindowsFileVersion: 5.1.2600.5512 (xpsp.080413-2105)InternalName: GrpConvLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: GRPCONV.EXEProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Malware.AI.4159215931 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lWBM
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.3734
MicroWorld-eScan Trojan.Androm.Gen.1
FireEye Generic.mg.c5b67147d0814d65
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot-FASB!C5B67147D081
Cylance Unsafe
VIPRE Trojan.Win32.Encpk.ait (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Kryptik.8b66d25e
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.7d0814
BitDefenderTheta Gen:NN.ZexaF.34212.wq0@aC89vbjG
VirIT Trojan.Win32.Agent.BWB
Cyren W32/A-719fd467!Eldorado
Symantec Backdoor.Trojan
ESET-NOD32 a variant of Win32/Kryptik.AYAP
TrendMicro-HouseCall TSPY_ZBOT.SMODX
Paloalto generic.ml
ClamAV Win.Dropper.Zeus-9938033-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Androm.Gen.1
NANO-Antivirus Trojan.Win32.Kryptik.cqpnoz
SUPERAntiSpyware Trojan.Agent/Gen-FakeMS
Avast Win32:LockScreen-AAV [Trj]
Tencent Malware.Win32.Gencirc.10b7a201
Ad-Aware Trojan.Androm.Gen.1
TACHYON Trojan/W32.GenericKDZ.364032
Sophos ML/PE-A + Mal/Zbot-FG
Comodo Application.Win32.LoadMoney.ZED@6e0wcr
Zillya Trojan.ZBotGen.Win32.1
TrendMicro TSPY_ZBOT.SMODX
McAfee-GW-Edition PWS-Zbot-FASB!C5B67147D081
Emsisoft Trojan.Androm.Gen.1 (B)
Ikarus Trojan-PWS.Win32.Fareit
GData Trojan.Androm.Gen.1
Jiangmin Trojan.Generic.dwhzu
Webroot W32.Malware.Gen
Avira TR/Downloader.Gen8
Antiy-AVL Trojan/Generic.ASMalwS.133C2B
Kingsoft Win32.Troj.Zbot.kd.(kcloud)
Arcabit Trojan.Androm.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!GO
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.R60618
Acronis suspicious
VBA32 BScope.Malware-Cryptor.SB.01798
ALYac Trojan.Androm.Gen.1
MAX malware (ai score=99)
Malwarebytes Malware.AI.4159215931
APEX Malicious
Rising Trojan.Agent!1.6836 (CLOUD)
Yandex Trojan.GenAsa!gNSMLF2gizU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Zbot.APRF!tr
AVG Win32:LockScreen-AAV [Trj]
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4159215931?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago