Categories: Malware

Malware.AI.4165139982 malicious file

The Malware.AI.4165139982 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4165139982 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • A process attempted to delay the analysis task by a long amount of time.
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Malware.AI.4165139982?


File Info:

name: 6FA158A78744C24AA963.mlwpath: /opt/CAPEv2/storage/binaries/fdae5fbe5969cdee0afe9e53dc1ba594944c912e7d0ba4864318f1044b39f5ebcrc32: 7B3DAD2Fmd5: 6fa158a78744c24aa9632bc0512e890csha1: 67bccdd5ba4902643079fdd11d7d25b599fcf7acsha256: fdae5fbe5969cdee0afe9e53dc1ba594944c912e7d0ba4864318f1044b39f5ebsha512: 0a6bff4871113ad29d6773893a6ca97880e3e564e41e0ca43a1c45117fac2e3f43e986e7318fbb6e59c4e999ea8e4e657d208f9fbc4301295c01a9e298bc8a36ssdeep: 1536:zNlRnooRjDTyScbNtulRRfQlnf6wK6zR5kYx2vgzUj:zNQC3OXyKf1zR5kw2vSUjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F073F102B327B467C1694771653B2A8E5CB4CF26174903BB5AD3BD1C4F788D2A873B52sha3_384: 3ccead09d2c5947cb11ef2b03d8018fd25235da021a3bcbc6f22707ffaa3163cf499a10c429921cce3b944672f7eb8e9ep_bytes: 558bec6aff6820d5400068c0cb400064timestamp: 2014-06-08 09:07:42

Version Info:

0: [No Data]

Malware.AI.4165139982 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.makI
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.96064
FireEye Generic.mg.6fa158a78744c24a
CAT-QuickHeal TrojanDownloadr.Kuluoz.MUE.D6
McAfee Downloader-FADF!6FA158A78744
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Zortob.B
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan-Downloader ( 0055e3da1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34182.euW@aq5qdfgi
Cyren W32/Trojan.QRYZ-5636
Symantec Packed.Generic.463
ESET-NOD32 Win32/TrojanDownloader.Zortob.B
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.96064
NANO-Antivirus Trojan.Win32.Aspxor.dazwoh
Avast Win32:Trojan-gen
Rising Downloader.Zortob!8.896 (CLOUD)
Ad-Aware Gen:Variant.Zusy.96064
Emsisoft Gen:Variant.Zusy.96064 (B)
Comodo Malware@#3snwxhiztqrf0
DrWeb BackDoor.Kuluoz.4
Zillya Worm.Aspxor.Win32.673
TrendMicro TROJ_SPNR.11FD14
McAfee-GW-Edition BehavesLike.Win32.Generic.lh
Sophos ML/PE-A + Troj/Agent-AHHI
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.96064
Jiangmin Trojan.Generic.evqyu
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1125240
MAX malware (ai score=100)
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Zusy.D17740
ViRobot Trojan.Win32.Z.Aspxor.79872
Microsoft TrojanDownloader:Win32/Kuluoz
AhnLab-V3 Trojan/Win32.Xema.R112617
ALYac Gen:Variant.Zusy.96064
TACHYON Worm/W32.Aspxor.79872.B
VBA32 Worm.Aspxor
Malwarebytes Malware.AI.4165139982
TrendMicro-HouseCall TROJ_SPNR.11FD14
Tencent Win32.Trojan.Generic.Wtdx
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Aspxor.ARR!worm.im
AVG Win32:Trojan-gen
Cybereason malicious.78744c
Panda Trj/Genetic.gen

How to remove Malware.AI.4165139982?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago