Categories: Malware

Malware.AI.4161060839 malicious file

The Malware.AI.4161060839 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4161060839 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4161060839?


File Info:

name: 5ACD8051035409324FAB.mlwpath: /opt/CAPEv2/storage/binaries/1b17c6306f3dd6ddaee59be34899cd5e4520cb6796935ec9ebe159b13a063b84crc32: 5FAA454Emd5: 5acd8051035409324fab5f7db43a51edsha1: 7923d78af4e54c32ddbea1f0797fe3d349b84448sha256: 1b17c6306f3dd6ddaee59be34899cd5e4520cb6796935ec9ebe159b13a063b84sha512: 0c0acd554b3a9facb5b7d4e25f0880ac227b5da0e8a4ce33a6607894fb42f3525f121f0748b435f01cdaab0945a9c781620fd5bb2528c8dc12d2f3ba401e1aebssdeep: 192:/T7daWohiDmeqYZMmv+wzv6X/SNpq7JPVXEjYG:/T7uXYZMw+9vSryVXEjbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117226C45F2B4D49AE8620A735D3ACFBAA5677C200E1AD78B7554FFAF3CB0104958CE90sha3_384: 45e0ebad6c94a17d175c71fc0d310e439c28a7e3988b94fd5957ce3f5f9a76d4786d3d154fadea34b0ea09731f7c27acep_bytes: 60be007040008dbe00a0ffff5783cdfftimestamp: 2010-08-30 05:59:12

Version Info:

Translation: 0x0804 0x04b0CompanyName: dddProductName: dddFileVersion: 1.00ProductVersion: 1.00InternalName: bOriginalFilename: b.exe

Malware.AI.4161060839 also known as:

Bkav W32.NumberNameHC.Fam.Worm
AVG Win32:Malware-gen
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.722268
FireEye Generic.mg.5acd805103540932
Skyhigh BehavesLike.Win32.Sality.lh
McAfee GenericATG-FCNS!24E996954094
Malwarebytes Malware.AI.4161060839
VIPRE Gen:Variant.Razy.722268
Sangfor Trojan.Win32.Save.a
K7AntiVirus P2PWorm ( 001911b31 )
K7GW P2PWorm ( 001911b31 )
Cybereason malicious.103540
BitDefenderTheta Gen:NN.ZevbaF.36802.amLfaywWFupb
VirIT Trojan.Win32.VB.AHHJ
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/VB.PHC
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Downloader.Buzy-7109017-0
Kaspersky Trojan-Spy.Win32.Zbot.wqrb
BitDefender Gen:Variant.Razy.722268
NANO-Antivirus Trojan.Win32.DownLoad2.ebxqvs
Tencent Malware.Win32.Gencirc.10b7597a
Emsisoft Gen:Variant.Razy.722268 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoad2.35633
Zillya Trojan.Zbot.Win32.207929
TrendMicro TROJ_SMALL_00000c3.TOMA
Sophos Mal/Mdrop-DS
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.VB.czwx
Varist W32/VB_Troj.D.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan[Downloader]/Win32.VB
Kingsoft malware.kb.b.989
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium TrojWare.Win32.VB.aicx@4mwtzs
Arcabit Trojan.Razy.DB055C
ViRobot Trojan.Win32.A.Downloader.10271[UPX]
ZoneAlarm Trojan-Spy.Win32.Zbot.wqrb
GData Gen:Variant.Razy.722268
Google Detected
AhnLab-V3 Win-Trojan/Agent.10260.B
VBA32 Trojan.VBRA.02702
ALYac Gen:Variant.Razy.722268
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_SMALL_00000c3.TOMA
Rising Trojan.DL.Win32.VBcode.aqb (CLASSIC)
Yandex Trojan.GenAsa!IpfolWFCnhk
Ikarus Trojan-Downloader.Win32.VB
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Klink.FN!tr.dldr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4161060839?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago