Malware

Malware.AI.866180743 (file analysis)

Malware Removal

The Malware.AI.866180743 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.866180743 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.866180743?


File Info:

name: 754F391A9775BB4C8EBE.mlw
path: /opt/CAPEv2/storage/binaries/949cecffef6ed17b9e77c479ae1f923fe4a5fb53f686d05520a75ebe3e8012af
crc32: 2B038615
md5: 754f391a9775bb4c8ebe6d5f71a823af
sha1: 86116e185ee49a084bfdf1cf8eea9fe0a5cf682e
sha256: 949cecffef6ed17b9e77c479ae1f923fe4a5fb53f686d05520a75ebe3e8012af
sha512: 793470cb46bc2dbc4b18cd0faf20c6ad1f91236e68ec668f6d3792b7cd8753389b4023550c61088ecac4e54663631bf6812f712e6ad07db303eb71d362ca322f
ssdeep: 384:2+3E8VH+SF+57QGc/CDdWFmjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjq:Z8brPDdWF263zYcHeUZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E093D483F982E552C021CCBAC846DAF098653C06C814196FBD61BCE776BF8D29C57E76
sha3_384: 9eb29a279e83bc8ff8b85f696c3ae2b988bdbb598222d7701d275d8781bb37616723c60b4ac0a39e24429a47ac058d51
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-10-03 03:21:35

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Updater
CompanyName:
FileDescription: Windows Update
FileVersion: 1.0.0.0
InternalName: Windows Update.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: Windows Update.exe
ProductName: Updater
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.866180743 also known as:

LionicTrojan.MSIL.Agent.a!c
DrWebTrojan.DownLoader17.18319
MicroWorld-eScanIL:Trojan.MSILZilla.12952
FireEyeGeneric.mg.754f391a9775bb4c
ALYacIL:Trojan.MSILZilla.12952
CylanceUnsafe
ZillyaDownloader.Agent.Win32.289695
SangforTrojan.Win32.Agent.8
K7AntiVirusTrojan-Downloader ( 0055e3e21 )
AlibabaBackdoor:MSIL/ATRAPS.d7d439b8
K7GWTrojan-Downloader ( 0055e3e21 )
Cybereasonmalicious.a9775b
BitDefenderThetaGen:NN.ZemsilF.34182.fm0@aGN0Byd
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.MM
TrendMicro-HouseCallTROJ_GEN.R002C0OJ321
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.12952
AvastWin32:Malware-gen
TencentMsil.Trojan-downloader.Agent.Agbn
EmsisoftIL:Trojan.MSILZilla.12952 (B)
ComodoMalware@#sellfap037qs
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXIH-GI!754F391A9775
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/ATRAPS.A.13133
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.158D9BB
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataIL:Trojan.MSILZilla.12952
CynetMalicious (score: 99)
McAfeeGenericRXIH-GI!754F391A9775
VBA32TrojanDownloader.MSIL.Agent
MalwarebytesMalware.AI.866180743
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:OoQYfnEeIHxEzIElM9dTGg)
YandexTrojan.DL.Tiny!af1O72B7F44
IkarusTrojan-Downloader.MSIL.Tiny
MaxSecureTrojan.Malware.7175197.susgen
FortinetMSIL/Tiny.MM!tr.dldr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.866180743?

Malware.AI.866180743 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment