Categories: Malware

Should I remove “Malware.AI.4289843483”?

The Malware.AI.4289843483 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4289843483 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to modify browser security settings
  • Modifies Terminal Server registry keys for persistence
  • Anomalous binary characteristics

How to determine Malware.AI.4289843483?


File Info:

name: DB81D84A2C95185A99A1.mlwpath: /opt/CAPEv2/storage/binaries/d0375473dbe04975fb0062762839de0060226a086dcc97ec02e01350f615eab6crc32: A8DDEA96md5: db81d84a2c95185a99a1e06b0842d93esha1: 345e556d0d994ef96d06ff2f2029a20aecc5ec29sha256: d0375473dbe04975fb0062762839de0060226a086dcc97ec02e01350f615eab6sha512: bbb7e32f794e7e0f3ae51f1312c590e9bd5518c14e689e4103b7ccaf61a9827dd149b82ad5d4f49f10dddec949fa059028c44da76400813f8a90a2666542b219ssdeep: 24576:lcJ+9TJWi34X2Wevtntso3T5IkRZqp/yuiGjLNHtStvSj75OfOrAY36FPk:lcqdOBSttso3Nlkj5N8vIF4pFPktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19F652307C32961F0DCB19BBF7C4263D66BEF7CB82A2295B235965B0331A13B1594137Asha3_384: 95afd83dc5b47604ee331f491833da7158b2adc01287082712e7466637f1fe29045d55229a7683927fb2c30fed982e70ep_bytes: 6a7dffb5c4feffffe88be9ffffffb594timestamp: 2008-04-05 22:00:33

Version Info:

InternalName: vyfsnknAuthor: houfwulFileDescription: rjlikduFileVersion: 9.61.9LegalCopyright: 2000-Comments: lginpCompanyName: mnjbWeb: pvrdsTranslation: 0x0409 0x04b0

Malware.AI.4289843483 also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.ManBat.1
FireEye Generic.mg.db81d84a2c95185a
ALYac Gen:Heur.ManBat.1
Cylance Unsafe
VIPRE Trojan-PWS.Win32.Zbot.gen.y (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 001942ee1 )
BitDefender Gen:Heur.ManBat.1
K7GW Trojan ( 001942ee1 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Trojan3.BXZ
Symantec Trojan.Zbot!gen9
ESET-NOD32 a variant of Win32/Kryptik.MKS
APEX Malicious
Avast Win32:MalOb-IJ [Cryp]
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Zbot.amqi
Alibaba TrojanSpy:Win32/Obfuscator.feacb2b4
NANO-Antivirus Trojan.Win32.Zbot.iutgfg
ViRobot Trojan.Win32.A.Zbot.1460120
Rising Malware.Undefined!8.C (TFE:4:ov39bU56DEO)
Emsisoft Gen:Heur.ManBat.1 (B)
Comodo MalCrypt.Indus!@1qrzi1
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Packed.20343
Zillya Trojan.Kryptik.Win32.897597
TrendMicro TROJ_GEN.R002C0DB222
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Sophos ML/PE-A + Mal/Qbot-B
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.akuc
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Spy]/Win32.Zbot
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm Trojan-Spy.Win32.Zbot.amqi
GData Gen:Heur.ManBat.1
AhnLab-V3 Trojan/Win32.Zbot.R2104
McAfee GenericRXRQ-RN!DB81D84A2C95
VBA32 SScope.Trojan.Psyhopath.xh
Malwarebytes Malware.AI.4289843483
Panda Trj/Sinowal.XER
TrendMicro-HouseCall TROJ_GEN.R002C0DB222
Tencent Win32.Trojan-spy.Zbot.Wtnd
Yandex Trojan.GenAsa!IplvB5ptL3Q
MAX malware (ai score=88)
Fortinet W32/Kryptik.GM!tr
BitDefenderTheta AI:Packer.67BD6A3C1F
AVG Win32:MalOb-IJ [Cryp]
Cybereason malicious.a2c951
Paloalto generic.ml

How to remove Malware.AI.4289843483?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago