Categories: Malware

About “Malware.AI.1559019732” infection

The Malware.AI.1559019732 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1559019732 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Malware.AI.1559019732?


File Info:

crc32: 89BE24E7md5: c4517fd999f29bffd082754d56c5f4f1name: C4517FD999F29BFFD082754D56C5F4F1.mlwsha1: fe8954c03df68111818e4a15ac9084eb74d53462sha256: 793b3522fa9727116388aee88c8ef33bcd8c16178add189914979b12357a9b00sha512: 96878f37579d125bddc3184ad1e5e1f2d7450fe04291e6d8081cae7990fbda97cd53cd62c9c0207de2b726b6d8d850e3a5499654507bb089404d87b22bf6eb24ssdeep: 6144:epK9TBdUF13+mp86hTB7hFULKXN7h0osRqcFjLLGqr2uocrzW+Tipb:epK9ToHpdhTB7hFQKXNF8RfnKIZW+Tytype: MS-DOS executable

Version Info:

0: [No Data]

Malware.AI.1559019732 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
DrWeb Trojan.PWS.Panda.12029
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Razy.327090
Cylance Unsafe
Sangfor Infostealer.Win32.Zbot.GO
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/ShellCode.c6840afc
K7GW Riskware ( 0040eff71 )
Cybereason malicious.999f29
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.CGJKKFP
APEX Malicious
Avast Sf:ShellCode-R [Trj]
BitDefender Gen:Variant.Razy.327090
MicroWorld-eScan Gen:Variant.Razy.327090
Tencent Malware.Win32.Gencirc.1168f487
Ad-Aware Gen:Variant.Razy.327090
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Spy.ZBot.AAU@4wkkp5
BitDefenderTheta Gen:NN.ZexaF.34266.tmY@ai3G2m
VIPRE Trojan.Win32.Zbot.n (v)
TrendMicro Cryp_Xin1
McAfee-GW-Edition RDN/Generic PWS.y
FireEye Generic.mg.c4517fd999f29bff
Emsisoft Gen:Variant.Razy.327090 (B)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Antiy-AVL Trojan/Generic.ASMalwS.2C73142
Microsoft PWS:Win32/Zbot!GO
GData Gen:Variant.Razy.327090
AhnLab-V3 Spyware/Win32.Zbot.R46779
McAfee RDN/Generic PWS.y
MAX malware (ai score=87)
VBA32 TrojanPSW.Panda
Malwarebytes Malware.AI.1559019732
TrendMicro-HouseCall Cryp_Xin1
Rising Spyware.Zbot!1.648A (CLASSIC)
Yandex Trojan.Agent!+L9f1WDLM9E
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.74650505.susgen
Fortinet W32/Zbot.AOV!tr
AVG Sf:ShellCode-R [Trj]

How to remove Malware.AI.1559019732?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago