Categories: Malware

Malware.AI.4041957021 malicious file

The Malware.AI.4041957021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4041957021 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4041957021?


File Info:

name: 51211D550C197B5D30F2.mlwpath: /opt/CAPEv2/storage/binaries/0481a8020396fefd9b6dc68c689094deb5d08106a54d6561e684e234039ae282crc32: 9F47D5CBmd5: 51211d550c197b5d30f243c54506cbc3sha1: e0d1b97063d69c825d2b82009c1880b71a6003bcsha256: 0481a8020396fefd9b6dc68c689094deb5d08106a54d6561e684e234039ae282sha512: 38da674d928c65404bffbc0a884baa705183b7eddf70e0b1969d4dbf980ebb316589909068ff60dc912f0bc3e0e2ce49889dd9d7083535385c65df673b81b282ssdeep: 768:0P1kD/9p4autt74pgCnEM1U2n28E0roktkSmGyxyj3DnnEV:0PCD/9966Vy2npUQkSmALEVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18F831763AD0847F6DDD112BCC45EFA424BFAF9308BE1A3B385610EB6CC255D49C6452Bsha3_384: 83f28d5a996aa09cbe594bbac402a114fa54e49b4508088998d7170e131399bad4ad68a35db269cb9dbdfeb37d049062ep_bytes: 558bec83ec488d45b850ff15a0304000timestamp: 2013-01-29 18:03:15

Version Info:

CompanyName: Microsoft CorporationFileDescription: MLS Migrate DLLFileVersion: 9.00.00.4503 (xpsp.080413-0845)InternalName: migrate.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: migrate.exeProductName: Microsoft® Windows Media ServicesProductVersion: 9.00.00.4503Translation: 0x0409 0x04b0

Malware.AI.4041957021 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.400065
FireEye Generic.mg.51211d550c197b5d
McAfee PWS-Zbot-FAKU!51211D550C19
Malwarebytes Malware.AI.4041957021
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.1DCB46C31F
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.ATEV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Barys.400065
NANO-Antivirus Trojan.Win32.MlwGen.crgpsl
Avast Win32:Sirefef-AXJ [Rtk]
Emsisoft Gen:Variant.Barys.400065 (B)
Baidu Win32.Trojan.Agent.eq
F-Secure Dropper.DR/Delphi.Gen
DrWeb Trojan.DownLoader7.51017
VIPRE Gen:Variant.Barys.400065
McAfee-GW-Edition BehavesLike.Win32.Fake.mz
Trapmine malicious.moderate.ml.score
Sophos Mal/EncPk-AIT
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Barys.400065
Jiangmin Trojan.Generic.dvnas
Avira DR/Delphi.Gen
MAX malware (ai score=81)
Xcitium TrojWare.Win32.ShipUp.BNL@4v1obi
Arcabit Trojan.Barys.D61AC1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Rogue:Win32/FakeDef
Google Detected
VBA32 TScope.Malware-Cryptor.SB
ALYac Gen:Variant.Barys.400065
Cylance unsafe
Rising Spyware.Zbot!8.16B (TFE:2:tXNhLZz0tcP)
Ikarus Backdoor.Win32.Hlux
Fortinet W32/Hulo.ES!tr
AVG Win32:Sirefef-AXJ [Rtk]
Cybereason malicious.50c197
DeepInstinct MALICIOUS

How to remove Malware.AI.4041957021?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago