Categories: Malware

Malware.AI.1234316903 malicious file

The Malware.AI.1234316903 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1234316903 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.1234316903?


File Info:

name: E793A60A41860E2B5F1D.mlwpath: /opt/CAPEv2/storage/binaries/a7ad1218819f3f82d2fed513a89b5a7686ae6f065c183e4a007a98fa6db4dfd7crc32: 661BFCABmd5: e793a60a41860e2b5f1dd07ce3270b80sha1: 1a7bbe7e1a0773f582e984656918c2dccb8d6d27sha256: a7ad1218819f3f82d2fed513a89b5a7686ae6f065c183e4a007a98fa6db4dfd7sha512: b4b32c55b37488f3392efc20a333f4ad334ef20fd78e3b37dc5ab1f2ac3e8cbf05a4818b47577037407d7d8ff4e6ac37e79180e72eff6b4fb4bea4a6e88f2974ssdeep: 6144:lYH9I9yn7N+JQM9m0MX6PkvRa4Efvdit4/ETlhbGL:s9y+7NxPX6svRIfvditRYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16234F153E9024C74F52EA97045BF6A705767EDAB0A22197B038AFE1DF5331816C3236Esha3_384: 9233ef47b5c1abbd2bcbbc449a6a18316b3973d63dfa191c2749f4fd73575913b53b11f2fb88b46a0866b09aa2f77c93ep_bytes: 558bec6aff68985b4000686c49400064timestamp: 2014-07-13 17:16:29

Version Info:

Comments: Version 3.7.4.1CompanyName: FileZilla ProjectFileDescription: FileZilla FTP ClientFileVersion: 3, 7, 4, 1InternalName: FileZilla 3LegalCopyright: Copyright (C) 2006-2014OriginalFilename: filezilla.exeProductName: FileZillaProductVersion: 3, 7, 4, 1Translation: 0x0000 0x04b0

Malware.AI.1234316903 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ulise.222395
FireEye Generic.mg.e793a60a41860e2b
CAT-QuickHeal TrojanPWS.Zbot.AP4
ALYac Gen:Variant.Ulise.222395
Cylance Unsafe
Zillya Trojan.Zbot.Win32.163884
Sangfor Spyware.Win32.Zbot.wfpg
K7AntiVirus Trojan ( 004ce30e1 )
Alibaba TrojanSpy:Win32/Injector.b8ce3b68
K7GW Trojan ( 004ce30e1 )
Cybereason malicious.a41860
VirIT Trojan.Win32.Panda.HCL
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CLHG
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.wfpg
BitDefender Gen:Variant.Ulise.222395
NANO-Antivirus Trojan.Win32.Zbot.dcicyx
SUPERAntiSpyware Trojan.Agent/Gen-Zeus
Rising Spyware.Zbot!8.16B (CLOUD)
Ad-Aware Gen:Variant.Ulise.222395
Sophos Mal/Generic-R + Troj/Agent-AHWY
Comodo Malware@#uzw55p5cthch
BitDefenderTheta Gen:NN.ZexaF.34212.oy1@a8nzJwdj
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_MALKRYP.SM3
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dc
Emsisoft Gen:Variant.Ulise.222395 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Zbot.fpms
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.AFAD46
Gridinsoft Ransom.Win32.Zbot.sa
GData Gen:Variant.Ulise.222395
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R127585
Acronis suspicious
McAfee Generic-FAUT!E793A60A4186
MAX malware (ai score=84)
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.1234316903
TrendMicro-HouseCall TROJ_MALKRYP.SM3
Tencent Win32.Trojan-spy.Zbot.Alih
Yandex TrojanSpy.Zbot!vRs3NPMk+Ug
eGambit Generic.Malware
Fortinet W32/Zbot.AAQ!tr
Webroot W32.Infostealer.Zeus
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1234316903?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago