Malware

Malware.AI.1234316903 malicious file

Malware Removal

The Malware.AI.1234316903 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1234316903 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.1234316903?


File Info:

name: E793A60A41860E2B5F1D.mlw
path: /opt/CAPEv2/storage/binaries/a7ad1218819f3f82d2fed513a89b5a7686ae6f065c183e4a007a98fa6db4dfd7
crc32: 661BFCAB
md5: e793a60a41860e2b5f1dd07ce3270b80
sha1: 1a7bbe7e1a0773f582e984656918c2dccb8d6d27
sha256: a7ad1218819f3f82d2fed513a89b5a7686ae6f065c183e4a007a98fa6db4dfd7
sha512: b4b32c55b37488f3392efc20a333f4ad334ef20fd78e3b37dc5ab1f2ac3e8cbf05a4818b47577037407d7d8ff4e6ac37e79180e72eff6b4fb4bea4a6e88f2974
ssdeep: 6144:lYH9I9yn7N+JQM9m0MX6PkvRa4Efvdit4/ETlhbGL:s9y+7NxPX6svRIfvditRY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16234F153E9024C74F52EA97045BF6A705767EDAB0A22197B038AFE1DF5331816C3236E
sha3_384: 9233ef47b5c1abbd2bcbbc449a6a18316b3973d63dfa191c2749f4fd73575913b53b11f2fb88b46a0866b09aa2f77c93
ep_bytes: 558bec6aff68985b4000686c49400064
timestamp: 2014-07-13 17:16:29

Version Info:

Comments: Version 3.7.4.1
CompanyName: FileZilla Project
FileDescription: FileZilla FTP Client
FileVersion: 3, 7, 4, 1
InternalName: FileZilla 3
LegalCopyright: Copyright (C) 2006-2014
OriginalFilename: filezilla.exe
ProductName: FileZilla
ProductVersion: 3, 7, 4, 1
Translation: 0x0000 0x04b0

Malware.AI.1234316903 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.222395
FireEyeGeneric.mg.e793a60a41860e2b
CAT-QuickHealTrojanPWS.Zbot.AP4
ALYacGen:Variant.Ulise.222395
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.163884
SangforSpyware.Win32.Zbot.wfpg
K7AntiVirusTrojan ( 004ce30e1 )
AlibabaTrojanSpy:Win32/Injector.b8ce3b68
K7GWTrojan ( 004ce30e1 )
Cybereasonmalicious.a41860
VirITTrojan.Win32.Panda.HCL
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CLHG
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.wfpg
BitDefenderGen:Variant.Ulise.222395
NANO-AntivirusTrojan.Win32.Zbot.dcicyx
SUPERAntiSpywareTrojan.Agent/Gen-Zeus
RisingSpyware.Zbot!8.16B (CLOUD)
Ad-AwareGen:Variant.Ulise.222395
SophosMal/Generic-R + Troj/Agent-AHWY
ComodoMalware@#uzw55p5cthch
BitDefenderThetaGen:NN.ZexaF.34212.oy1@a8nzJwdj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_MALKRYP.SM3
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dc
EmsisoftGen:Variant.Ulise.222395 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Zbot.fpms
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.AFAD46
GridinsoftRansom.Win32.Zbot.sa
GDataGen:Variant.Ulise.222395
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R127585
Acronissuspicious
McAfeeGeneric-FAUT!E793A60A4186
MAXmalware (ai score=84)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.1234316903
TrendMicro-HouseCallTROJ_MALKRYP.SM3
TencentWin32.Trojan-spy.Zbot.Alih
YandexTrojanSpy.Zbot!vRs3NPMk+Ug
eGambitGeneric.Malware
FortinetW32/Zbot.AAQ!tr
WebrootW32.Infostealer.Zeus
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1234316903?

Malware.AI.1234316903 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment