Malware

Malware.AI.4271288019 removal

Malware Removal

The Malware.AI.4271288019 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4271288019 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4271288019?


File Info:

name: E389C90C88D8D8914B4E.mlw
path: /opt/CAPEv2/storage/binaries/5d8d51bb72696e0573dbd3aeca6c63cfc1372e4337b22daa0c9b31dcd47603a9
crc32: 770F4DEF
md5: e389c90c88d8d8914b4efbbd31411035
sha1: bd015396ea4fb9d9042165a0cf16445edbf1ccaa
sha256: 5d8d51bb72696e0573dbd3aeca6c63cfc1372e4337b22daa0c9b31dcd47603a9
sha512: 0c049f28c752137261b1d731ebecc6ac27448b8ab9ac6c6056549ec03ae78f50b9b902c185f4ecba2f54b6b0c4cf31b606a0710807325af2d1e558a06d85c8ab
ssdeep: 1536:qexlz3iP7Mvw155Pn5b5d5uxfqJUGrNrUw1+8SIj5nmtI5b1UsJR9b9ghzC7fVIa:FT3i4kP5bXcQJUeNrMbIjdaI5JTmcJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166D3E10371E42F01C6263EBB364B4A77DC4DC877942AA4E4E76E8252DAE5F91452E07C
sha3_384: a41189ed0804ce35364e67c01edfe49082cabc5e086afb006f0b2c0fe2082fb89db27d73b7f33933c7fb55f0ff67a3f1
ep_bytes: 60be154033018dbeebcf0cff5783cdff
timestamp: 2006-07-31 19:23:31

Version Info:

0: [No Data]

Malware.AI.4271288019 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Bot.137167
FireEyeGeneric.mg.e389c90c88d8d891
McAfeePWS-Zbot.gen.pp
CylanceUnsafe
VIPREPacked.Win32.Zbot.gen.y.7 (v)
K7AntiVirusTrojan ( 001d513c1 )
AlibabaTrojanPSW:Win32/Kryptik.f6b2b0ac
K7GWTrojan ( 001d513c1 )
Cybereasonmalicious.c88d8d
VirITTrojan.Win32.Generic.ACGC
CyrenW32/Zbot.AU.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.HBMX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-14582
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderBackdoor.Bot.137167
NANO-AntivirusTrojan.Win32.Panda.crtgk
AvastFileRepMalware
TencentWin32.Trojan.Zbot.Kush
Ad-AwareBackdoor.Bot.137167
EmsisoftMemScan:Backdoor.Bot.137167 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.PWS.Panda.387
ZillyaTrojan.Zbot.Win32.51697
TrendMicroTSPY_ZBOT.XGX
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
SophosMal/Generic-R + Mal/Zbot-U
IkarusTrojan-Spy.Win32.Zbot
GDataBackdoor.Bot.137167
JiangminTrojanSpy.Zbot.anhr
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Troj.Zbot.ao.(kcloud)
ArcabitBackdoor.Bot.D217CF
ViRobotTrojan.Win32.A.Zbot.140800.AE[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R32084
BitDefenderThetaAI:Packer.262B96BE1E
ALYacBackdoor.Bot.137167
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesMalware.AI.4271288019
TrendMicro-HouseCallTSPY_ZBOT.XGX
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!KBErIPZ16lw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.U!tr
AVGFileRepMalware
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4271288019?

Malware.AI.4271288019 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment