Malware

Malware.AI.4162654990 (file analysis)

Malware Removal

The Malware.AI.4162654990 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4162654990 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.4162654990?


File Info:

name: 10FFF7119B4242E79462.mlw
path: /opt/CAPEv2/storage/binaries/d47e9cc32d58f97974dbcc2d09b5a6c20c336428c17062671f647157cb47dd49
crc32: 61C73E4A
md5: 10fff7119b4242e794626d84eb9aa7fe
sha1: cbd2f9c6f7d3562f21ef57673ec85ad714b173ff
sha256: d47e9cc32d58f97974dbcc2d09b5a6c20c336428c17062671f647157cb47dd49
sha512: baebf4eab50d4aa6ab5c4d6b106d5bfe8bea97b2d9467361e5c72862277a220d14761fe88bf0fa370ac9a14f1c4c6d15f7771b7b42ef04022b0aca5a1c8fbef3
ssdeep: 12288:tOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiAvI+mpe9dcaDCq08d:tq5TfcdHj4fmbzIi9dcaDCq0O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153F4129CBB74C946E89006714DA9D6BC192CBE778C91D35935C5BF6F37B22E10A83328
sha3_384: 75fd7f59034e8ecd33d7ae05964d088dbb7400bde7164533e388e486d1c6f1a6d9cda66ff60d1cd942cf67ae24954d83
ep_bytes: 60be00e04e008dbe0030f1ff57eb0b90
timestamp: 2014-09-26 19:50:34

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.4162654990 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.40050012
ALYacTrojan.GenericKD.40050012
CylanceUnsafe
ZillyaTrojan.AutoIT.Win32.154650
AlibabaPacked:Win32/Generic.af92c006
Cybereasonmalicious.19b424
CyrenW32/AutoIt.VB.gen!Eldorado
ESET-NOD32Win32/Packed.Autoit.C.Gen suspicious
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.40050012
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.40050012
SophosGeneric PUA ML (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.10fff7119b4242e7
EmsisoftTrojan.GenericKD.40050012 (B)
IkarusTrojan.Inject
GDataTrojan.GenericKD.40050012
Antiy-AVLTrojan/Generic.ASCommon.168
ArcabitTrojan.Generic.D2631D5C
MicrosoftRansom:Win32/StopCrypt!ml
McAfeeArtemis!10FFF7119B42
MAXmalware (ai score=82)
MalwarebytesMalware.AI.4162654990
TrendMicro-HouseCallTROJ_GEN.R002H0CFG21
RisingTrojan.Obfus/Autoit!1.BEDE (CLASSIC)
FortinetPossibleThreat
BitDefenderThetaAI:Packer.6EDDF5AF17
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4162654990?

Malware.AI.4162654990 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment