Categories: Malware

Malware.AI.4183790781 information

The Malware.AI.4183790781 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4183790781 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Malware.AI.4183790781?


File Info:

name: 64CAE74B091BB162930D.mlwpath: /opt/CAPEv2/storage/binaries/3252aa57db068ba60b5a77b10e9413fb7c746083c3c9dc7172840b4b4e0a6283crc32: 080BEDC3md5: 64cae74b091bb162930d2e98742011d7sha1: 4eb4f19343944e61a0e96c3736b10158b2085b33sha256: 3252aa57db068ba60b5a77b10e9413fb7c746083c3c9dc7172840b4b4e0a6283sha512: 881c268350d37adfc497c38015e4c99fc5099a996fdda42123384a79b493825b678744a454220547b0e723c7564ce072b47e299e2bfb4c81f59534c28163a343ssdeep: 49152:WZgvKokzV1FcrPZgvKoeZBZgvKokzV1FcrPZgvKoeZq:WZsK7VcrPZsKVZBZsK7VcrPZsKVZqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15EB5AF3AF6D0C437C1236E38DC5BE259A829BEE01D1924477BE92D8DDF397823426197sha3_384: f6f91136f753074c081611316e1f220e52c624a0f41a2d1b7b66679571bb8cfdedb32421909ab3731244b65c81a60accep_bytes: 558becb9280000006a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4183790781 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.40672640
FireEye Generic.mg.64cae74b091bb162
ALYac Trojan.GenericKD.40672640
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005896cb1 )
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 005896cb1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Agent.AKD.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Injector.TXR
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Midie-9816731-0
Kaspersky Trojan.Win32.Agent.spvx
BitDefender Trojan.GenericKD.40672640
NANO-Antivirus Trojan.Win32.Agent.cscaqs
Avast Win32:MBRlock-DV [Trj]
Tencent Malware.Win32.Gencirc.10b3b0d4
Ad-Aware Trojan.GenericKD.40672640
TACHYON Trojan/W32.DP-Agent.2457600.C
Sophos Mal/Generic-S
DrWeb Trojan.Inject1.5890
TrendMicro TROJ_GEN.R002C0OKM21
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
Emsisoft Trojan.GenericKD.40672640 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.40672640
Jiangmin Trojan/Agent.gbto
Avira TR/Inject.sbbeiuu
Antiy-AVL Trojan/Generic.ASBOL.C6B2
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.A.Agent.1259520
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R174319
McAfee GenericR-FYS!64CAE74B091B
MAX malware (ai score=83)
VBA32 Trojan.Agent
Malwarebytes Malware.AI.4183790781
TrendMicro-HouseCall TROJ_GEN.R002C0OKM21
Rising Trojan.Injector!1.DA79 (CLASSIC)
Yandex Trojan.Agent!iiDSOLhZHvE
Ikarus Trojan.Win32.Spy2
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dropper.XUQ!tr
BitDefenderTheta AI:Packer.F75F9A3321
AVG Win32:MBRlock-DV [Trj]
Cybereason malicious.b091bb
Panda Trj/Genetic.gen

How to remove Malware.AI.4183790781?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago