Malware

Malware.AI.4167567313 malicious file

Malware Removal

The Malware.AI.4167567313 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4167567313 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4167567313?


File Info:

name: E997FD4B1406AE639E83.mlw
path: /opt/CAPEv2/storage/binaries/2b0f9699509d133794e074f7b44c3b90f8d785ef6eca73b1b300c155b3c9f10b
crc32: B3E7E555
md5: e997fd4b1406ae639e83c1147a742126
sha1: a5fb9faf33cfb40588e8404e62a4640c09a8e26d
sha256: 2b0f9699509d133794e074f7b44c3b90f8d785ef6eca73b1b300c155b3c9f10b
sha512: 960ad4880622078d4ffacef92f9a6a141c5bf901b97aad4c43dc51567f12dd0fcf7cc80ccc2bbbf2b1f0991530589570527cfa052cac6d08f6804e4a877fb234
ssdeep: 3072:IXBsciKOsHl3A/XgPoZsYeuzsyk6Nys78IiKaYJvW+Mut9E:AsNsHS/wP1uuopDvW+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9D313258F816D7BE99F083438748D47907D70634F4CAA15664308B6FB56CB9EEE9CD0
sha3_384: bb1c38dbb825d450b0448ed4d89b6abf91dce0345e75ea27dd16ed8f6da982283efb14a60d88f35f2c9edf0337b5a2c3
ep_bytes: 60be008042008dbe0090fdff57eb0b90
timestamp: 2005-03-16 12:18:24

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Malware.AI.4167567313 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.e997fd4b1406ae63
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeGenericRXAA-AA!E997FD4B1406
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforTrojan.Win32.Zbot.wrcq
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanSpy:Win32/Kryptik.cbfc8309
K7GWTrojan ( f1000f011 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.AXOG
CyrenW32/Zbot.CN.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.LDY
APEXMalicious
ClamAVWin.Trojan.Zbot-9890539-0
KasperskyTrojan-Spy.Win32.Zbot.wrcq
BitDefenderGen:Heur.VIZ.!e!.1
NANO-AntivirusTrojan.Win32.FakeAV.ilrlj
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
MicroWorld-eScanGen:Heur.VIZ.!e!.1
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Zbot.Amcd
Ad-AwareGen:Heur.VIZ.!e!.1
SophosML/PE-A + Mal/FakeAV-IU
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWebBackDoor.Qbot.81
ZillyaTrojan.FakeAV.Win32.48790
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
EmsisoftGen:Heur.VIZ.!e!.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.VIZ.!e!.1
JiangminTrojan/Fakeav.opm
WebrootW32.Infostealer.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.25A71F
ViRobotTrojan.Win32.FakeAV.131584
MicrosoftPWS:Win32/Zbot!ZA
AhnLab-V3Trojan/Win32.FraudPack.R3415
BitDefenderThetaGen:NN.ZexaF.34212.imKfa8XQjngc
ALYacGen:Heur.VIZ.!e!.1
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.4167567313
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingMalware.Zbot!8.E95E (TFE:2:pyydpCxvuMT)
YandexTrojan.GenAsa!rTvAwvnOGnE
IkarusTrojan-Spy.Win32.Zbot
eGambitGeneric.PSW
FortinetW32/Kryptik.NAS!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.b1406a
PandaBck/Qbot.AO
MaxSecureTrojan.Malware.1749651.susgen

How to remove Malware.AI.4167567313?

Malware.AI.4167567313 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment