Categories: Malware

Should I remove “Malware.AI.4169961684”?

The Malware.AI.4169961684 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4169961684 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4169961684?


File Info:

name: 119CE3C71FFE69F5213B.mlwpath: /opt/CAPEv2/storage/binaries/f36277016c159a5b1014b9679ce92f72f00637ba6185b3528269dfae7751da97crc32: 9212115Fmd5: 119ce3c71ffe69f5213b7103da554ab6sha1: 85ee1a2fc4b0dc74d815a55af05e90434e16d565sha256: f36277016c159a5b1014b9679ce92f72f00637ba6185b3528269dfae7751da97sha512: c92cccdaf2e52a3bedeaafc131550ba4151766d19082c79a8ebe6ef1096b431193e1c90621aa22d719e1e863773d4532144cc6167d5a8e21a58c4131ac80fe17ssdeep: 6144:+ontP33PyxF8aVizx5VABCDI6f6Axt4dsN7nFtnmdt53GaeTUynnnnrZpRgw:+oni8xx5aMIu6AOcidvvgnnnrZjgwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1B44794386CFCECF112823647F715A160E1F9769AB688CD25631E4E371C18B3DCA9A7sha3_384: bd638909427304c82a43db5b6a7b53cccad256ff168e48e0f3d79ac48d467bc3fa0958909c29217063d8b79c5256543fep_bytes: ff250020400000000000000000000000timestamp: 2016-08-08 09:49:56

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Izpnceb.exeLegalCopyright: OriginalFilename: Izpnceb.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Malware.AI.4169961684 also known as:

Bkav W32.Common.425655D5
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.524545
FireEye Generic.mg.119ce3c71ffe69f5
ALYac Gen:Variant.Razy.524545
Cylance unsafe
Zillya Trojan.Injector.Win32.401248
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055e39a1 )
Alibaba TrojanSpy:MSIL/Injector.95abfb22
K7GW Trojan ( 0055e39a1 )
Cybereason malicious.71ffe6
BitDefenderTheta Gen:NN.ZemsilF.36350.Gm0@aCy4E7c
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.PDF
APEX Malicious
Kaspersky HEUR:Trojan-Spy.Win32.Generic
BitDefender Gen:Variant.Razy.524545
NANO-Antivirus Trojan.Win32.Panda.effiof
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114d8457
Emsisoft Gen:Variant.Razy.524545 (B)
F-Secure Heuristic.HEUR/AGEN.1323341
DrWeb Trojan.PWS.Panda.2401
VIPRE Gen:Variant.Razy.524545
TrendMicro TROJ_GEN.R002C0PGF23
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.524545
Jiangmin Trojan.Generic.ahewf
Avira HEUR/AGEN.1323341
Antiy-AVL Trojan[PSW]/Win32.Zbot
Xcitium Malware@#evegr52jghlf
Arcabit Trojan.Razy.D80101
ZoneAlarm HEUR:Trojan-Spy.Win32.Generic
Microsoft PWS:Win32/Zbot!CI
Cynet Malicious (score: 99)
Acronis suspicious
McAfee Generic.dzf
MAX malware (ai score=87)
VBA32 TrojanPSW.Panda
Malwarebytes Malware.AI.4169961684
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0PGF23
Rising Malware.Obfus/MSIL@AI.80 (RDM.MSIL2:Jduq+e8VibmxWWd6QIcMFQ)
Yandex Trojan.Agent!AusnwUTHFc4
Ikarus Trojan.MSIL.Injector
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Generic.AP.C2718A!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4169961684?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago