Malware

About “Malware.AI.4163078698” infection

Malware Removal

The Malware.AI.4163078698 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4163078698 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Malware.AI.4163078698?


File Info:

name: 40DBF58FA29F7575BD68.mlw
path: /opt/CAPEv2/storage/binaries/81febde92426bf4056ad79a0d4f7cabe0a65c05bc79024ddac5a7f0290510a8c
crc32: 598C2EE8
md5: 40dbf58fa29f7575bd689405a435bbb6
sha1: 44523ee15b0d70863a1d1bd5ef3b9cabd0cf8f9a
sha256: 81febde92426bf4056ad79a0d4f7cabe0a65c05bc79024ddac5a7f0290510a8c
sha512: e449c9ef858cfe3bc4b475184947e01eac8a57580ec3595f8c1fdba2c8ea1175be379e0c885cef30393b1348a34f845ac62c7aa1a5dfb230ac7d0fc0bc87f6e3
ssdeep: 98304:dFE0HawuBNwR2XD1innpa6fc2WVFjilyzK5MJ48uqMPxgNw:kwewEz1innpNfn3cJu/Zcw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D826330530E08471E0172274E5B5D25E28A4BC3ADA6BAE8A7B542EDE3FF04CA5727771
sha3_384: f290b46c0cf6e5fc260159def19eed01219936b9a040aa2a4e5a8c783aa8d342b0ee2aca8de04eb6322bd1411f786333
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2015-02-15 08:00:31

Version Info:

FileDescription: Exomologesis
InternalName: Censureship
OriginalFilename: Curvimeter
CompanyName: Artemision
LegalCopyright: Sarcastically
ProductName: Hypozeugma
FileVersion: 4.2.6.2
ProductVersion: 4.2.6.2
Comments: Dysprosium
LegalTrademarks: Tyranninae
Title: Varnashrama
Assembly Version: 4.2.6.2
Translation: 0x0409 0x04b0

Malware.AI.4163078698 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.9971
MicroWorld-eScanTrojan.GenericKD.47940566
FireEyeTrojan.GenericKD.47940566
CAT-QuickHealTrojanSpy.Stealer
McAfeeArtemis!40DBF58FA29F
CylanceUnsafe
SangforSpyware.Win32.Stealer.axfu
K7AntiVirusTrojan ( 0058ca181 )
AlibabaTrojanSpy:Win32/Stealer.401298d1
K7GWTrojan ( 0058ca181 )
Cybereasonmalicious.15b0d7
BitDefenderThetaGen:NN.ZexaF.34160.Sq3@a0Jo759P
CyrenW32/Trojan.KDWU-2615
SymantecTrojan Horse
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_FRS.0NA103A622
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.axfu
BitDefenderTrojan.GenericKD.47940566
AvastWin64:MalwareX-gen [Trj]
TencentWin32.Trojan.Multiple.Pcsx
Ad-AwareTrojan.GenericKD.47940566
EmsisoftTrojan.Agent (A)
ComodoMalware@#1f196hm1fiemb
TrendMicroTROJ_FRS.0NA103A622
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
SentinelOneStatic AI – Malicious SFX
GDataGeneric.Trojan.Agent.5CUFQF
JiangminTrojanSpy.Stealer.mpm
MAXmalware (ai score=85)
KingsoftWin32.Heur.KVMH008.a.(kcloud)
GridinsoftTrojan.Win64.Agent.ns
ViRobotTrojan.Win32.Z.Stealer.4710617
MicrosoftTrojan:Win32/Ymacco.AB81
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4897630
VBA32BScope.Trojan.Wacatac
ALYacTrojan.GenericKD.38457216
MalwarebytesMalware.AI.4163078698
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
IkarusTrojan.MSIL.Agent
FortinetW32/NDAoF
WebrootW32.Malware.Gen
AVGWin64:MalwareX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4163078698?

Malware.AI.4163078698 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment