Malware

Malware.AI.4196397314 (file analysis)

Malware Removal

The Malware.AI.4196397314 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4196397314 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4196397314?


File Info:

name: A5010FFD0E5A7B62FF2A.mlw
path: /opt/CAPEv2/storage/binaries/a181b861c41ab5e059ae6fd1e43630ac6b13c67fd5347b4570e5d11bc9a45d9e
crc32: 25AE8313
md5: a5010ffd0e5a7b62ff2aa22937bc2e32
sha1: 08c724d7988c4696534d13e80db173ebc25c4e50
sha256: a181b861c41ab5e059ae6fd1e43630ac6b13c67fd5347b4570e5d11bc9a45d9e
sha512: 0c3c50ceaee7d9877a7f90f6ad24ee26afa8878f0cf3e753d72c8f61e67d45a4bda724170edca65017743571c3254d97930926fa2d778112cfcdeb7292bbc7d9
ssdeep: 6144:CwQb4bKo+XydqJCofpVeY2mwMfHBaJ/pkyM9vBKQKVcs:ZYAN+XS2flw68/pkWXe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14084E8806A2037DFE539D97128CE70371E7718BB8E7971C99D72D19B9DC90682C7E02A
sha3_384: 4ca3120dfbf90b9ca02cdaba940af8150e3ae992ab27404c4681c47f60ba236abcf34e2ffebaf818788094ca859a6e6d
ep_bytes: 558bec6aff68582f45006828b6440064
timestamp: 2014-01-14 07:09:38

Version Info:

0: [No Data]

Malware.AI.4196397314 also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.24558
FireEyeGeneric.mg.a5010ffd0e5a7b62
CAT-QuickHealTrojanpws.Zbot.28739
McAfeePWS-FBOF!
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.217546
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0050357f1 )
K7GWTrojan ( 0050357f1 )
Cybereasonmalicious.d0e5a7
BitDefenderThetaGen:NN.ZexaF.34646.wqW@aS1nXSki
VirITTrojan.Win32.Generic.WZM
CyrenW32/A-405ec8c8!Eldorado
SymantecDownloader.Upatre!gen5
ESET-NOD32Win32/Spy.Zbot.AAU
BaiduWin32.Trojan-Downloader.Waski.a
TrendMicro-HouseCallTSPY_ZBOT.SMSM
ClamAVWin.Trojan.Zbot-64403
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.24558
NANO-AntivirusTrojan.Win32.Zbot.cspjtr
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:Agent-AUID [Trj]
TencentMalware.Win32.Gencirc.10b55f91
Ad-AwareTrojan.GenericKDZ.24558
ComodoTrojWare.Win32.Spy.Zbot.FRIN@57cs4x
DrWebTrojan.PWS.Panda.5756
VIPRETrojan.GenericKDZ.24558
TrendMicroTSPY_ZBOT.SMSM
SentinelOneStatic AI – Malicious PE
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKDZ.24558 (B)
APEXMalicious
GDataWin32.Trojan-Spy.Zbot.AH
JiangminTrojanSpy.Zbot.eazi
AviraTR/Spy.Zbot.rhlr
MAXmalware (ai score=83)
MicrosoftPWS:Win32/Zbot!GO
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R95038
VBA32BScope.Trojan.Downloader
ALYacTrojan.GenericKDZ.24558
MalwarebytesMalware.AI.4196397314
RisingSpyware.Zbot!8.16B (TFE:5:UxXfjohFKrV)
YandexTrojan.GenAsa!4mzGE3ADpRY
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Malware.6822870.susgen
FortinetW32/Zbot.ABE!tr
AVGWin32:Agent-AUID [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4196397314?

Malware.AI.4196397314 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment