Malware

Malware.AI.4160988135 malicious file

Malware Removal

The Malware.AI.4160988135 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4160988135 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4160988135?


File Info:

name: BCA6D96BA20A1A1A3A56.mlw
path: /opt/CAPEv2/storage/binaries/50cc2f8fa693b3e69b702b61961876108cc13eb639df9589bc45c0da25e8e9d3
crc32: FC94D490
md5: bca6d96ba20a1a1a3a5632e839975a36
sha1: 40ce317c2fd1aad3c88f59aac2d5d1dcbadf4d95
sha256: 50cc2f8fa693b3e69b702b61961876108cc13eb639df9589bc45c0da25e8e9d3
sha512: 5557437ff41a9396ca72f3b1b4bef36a772b568d17332b0d1edb8e8012eb492f7076553d42dd015bd540203dd27cf8ec803530ee62fcea470504d080d244bf76
ssdeep: 24576:LpPd1eq966hOLh6tVdde/v3gFXi4P3IZ:LpzrEhw6v3gHPY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A915123736E158F5C58971B7B1D8B737C661EC229B0BB016FEBC1B89A80948D897E407
sha3_384: 9a1c56137d194227b1970569c61b7a8e1c4a7457a0a457f689f5482cb4737d2607150fe5ef6cc29539972588b603f037
ep_bytes: 5556538d6c24fc5783c4b4830de5c141
timestamp: 2014-04-06 23:11:12

Version Info:

0: [No Data]

Malware.AI.4160988135 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lJlF
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Cabby.3
FireEyeGeneric.mg.bca6d96ba20a1a1a
SkyhighBehavesLike.Win32.Generic.dc
ALYacGen:Variant.Cabby.3
MalwarebytesMalware.AI.4160988135
ZillyaTrojan.FakeAV.Win32.298763
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderGen:Variant.Cabby.3
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.X-Cryptor.MBV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FRUE
APEXMalicious
ClamAVWin.Trojan.Agent-1142945
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/Obfuscator.a788dcfb
NANO-AntivirusTrojan.Win32.Yakes.dcyrkn
RisingDropper.Rovnix!8.2DC (TFE:2:E4w0fYPv2US)
SophosTroj/Agent-AIRO
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Fakealert.45800
VIPREGen:Variant.Cabby.3
TrendMicroTROJ_GEN.R034E01K514
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Cabby.3 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
JiangminTrojan.Generic.bbzd
WebrootW32.Malware.gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
VaristW32/Kryptik.KUR.gen!Eldorado
Antiy-AVLTrojan/Win32.Yakes
Kingsoftmalware.kb.a.1000
MicrosoftRogue:Win32/Winwebsec
XcitiumTrojWare.Win32.TrojanDropper.Rovnix.TCL@5j49ci
ArcabitTrojan.Cabby.3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Cabby.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Reveton.R114364
BitDefenderThetaGen:NN.ZexaF.36792.6qW@ai783vo
DeepInstinctMALICIOUS
VBA32Trojan.FakeAV.01657
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R034E01K514
TencentWin32.Trojan.Generic.Qwhl
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CHPX!tr
AVGWin32:Crypt-RHE [Trj]
Cybereasonmalicious.c2fd1a
AvastWin32:Crypt-RHE [Trj]

How to remove Malware.AI.4160988135?

Malware.AI.4160988135 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment