Malware

Should I remove “Malware.AI.4289843483”?

Malware Removal

The Malware.AI.4289843483 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4289843483 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to modify browser security settings
  • Modifies Terminal Server registry keys for persistence
  • Anomalous binary characteristics

How to determine Malware.AI.4289843483?


File Info:

name: DB81D84A2C95185A99A1.mlw
path: /opt/CAPEv2/storage/binaries/d0375473dbe04975fb0062762839de0060226a086dcc97ec02e01350f615eab6
crc32: A8DDEA96
md5: db81d84a2c95185a99a1e06b0842d93e
sha1: 345e556d0d994ef96d06ff2f2029a20aecc5ec29
sha256: d0375473dbe04975fb0062762839de0060226a086dcc97ec02e01350f615eab6
sha512: bbb7e32f794e7e0f3ae51f1312c590e9bd5518c14e689e4103b7ccaf61a9827dd149b82ad5d4f49f10dddec949fa059028c44da76400813f8a90a2666542b219
ssdeep: 24576:lcJ+9TJWi34X2Wevtntso3T5IkRZqp/yuiGjLNHtStvSj75OfOrAY36FPk:lcqdOBSttso3Nlkj5N8vIF4pFPk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F652307C32961F0DCB19BBF7C4263D66BEF7CB82A2295B235965B0331A13B1594137A
sha3_384: 95afd83dc5b47604ee331f491833da7158b2adc01287082712e7466637f1fe29045d55229a7683927fb2c30fed982e70
ep_bytes: 6a7dffb5c4feffffe88be9ffffffb594
timestamp: 2008-04-05 22:00:33

Version Info:

InternalName: vyfsnkn
Author: houfwul
FileDescription: rjlikdu
FileVersion: 9.61.9
LegalCopyright: 2000-
Comments: lginp
CompanyName: mnjb
Web: pvrds
Translation: 0x0409 0x04b0

Malware.AI.4289843483 also known as:

LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.ManBat.1
FireEyeGeneric.mg.db81d84a2c95185a
ALYacGen:Heur.ManBat.1
CylanceUnsafe
VIPRETrojan-PWS.Win32.Zbot.gen.y (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001942ee1 )
BitDefenderGen:Heur.ManBat.1
K7GWTrojan ( 001942ee1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Trojan3.BXZ
SymantecTrojan.Zbot!gen9
ESET-NOD32a variant of Win32/Kryptik.MKS
APEXMalicious
AvastWin32:MalOb-IJ [Cryp]
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.amqi
AlibabaTrojanSpy:Win32/Obfuscator.feacb2b4
NANO-AntivirusTrojan.Win32.Zbot.iutgfg
ViRobotTrojan.Win32.A.Zbot.1460120
RisingMalware.Undefined!8.C (TFE:4:ov39bU56DEO)
EmsisoftGen:Heur.ManBat.1 (B)
ComodoMalCrypt.Indus!@1qrzi1
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed.20343
ZillyaTrojan.Kryptik.Win32.897597
TrendMicroTROJ_GEN.R002C0DB222
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SophosML/PE-A + Mal/Qbot-B
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.akuc
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan-Spy.Win32.Zbot.amqi
GDataGen:Heur.ManBat.1
AhnLab-V3Trojan/Win32.Zbot.R2104
McAfeeGenericRXRQ-RN!DB81D84A2C95
VBA32SScope.Trojan.Psyhopath.xh
MalwarebytesMalware.AI.4289843483
PandaTrj/Sinowal.XER
TrendMicro-HouseCallTROJ_GEN.R002C0DB222
TencentWin32.Trojan-spy.Zbot.Wtnd
YandexTrojan.GenAsa!IplvB5ptL3Q
MAXmalware (ai score=88)
FortinetW32/Kryptik.GM!tr
BitDefenderThetaAI:Packer.67BD6A3C1F
AVGWin32:MalOb-IJ [Cryp]
Cybereasonmalicious.a2c951
Paloaltogeneric.ml

How to remove Malware.AI.4289843483?

Malware.AI.4289843483 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment