Malware

About “Malware.AI.4291964038” infection

Malware Removal

The Malware.AI.4291964038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4291964038 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.4291964038?


File Info:

name: CE78930AFBDC581A5CC9.mlw
path: /opt/CAPEv2/storage/binaries/fcdcbb0a0575f268fe693cfc315c98ca860cedb4affbe739a18b06861ea0a04d
crc32: 179AE5B1
md5: ce78930afbdc581a5cc9cbf3cf955208
sha1: 2a26b7e41f2285b0f4221e8424c643aef4d095f0
sha256: fcdcbb0a0575f268fe693cfc315c98ca860cedb4affbe739a18b06861ea0a04d
sha512: 62c1d1bd9bf04e6e40145063267bd6a3b23e43eba04612edbbf342ab0b9ed7ecdcd5a457710298a721e4ca9c624c100ebd6b3105402b0a927190acb315dde531
ssdeep: 6144:3XB+l+fqLb/3bZNgmHvO5aJpMWnXmGefYXeAm3qfwwRY:glJblNgMqmqW2JA9fRY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F364F1254E032D7BFD7277B8942CC8E2A054E6E96213A9C2BCD5D061F66AD0FBC9051F
sha3_384: 8d6e9c50b5d1a2844ea6a3d6eabe2250216385aeeed1f342fa16572a94b780d4223faa2c825c1f4bdfeaf434df9940a7
ep_bytes: 558bec51568bf58975fc8b45fc50e84d
timestamp: 2013-01-24 10:40:11

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Setup Utility
FileVersion: 9.00.00.4503
InternalName: a6ize
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: a6ize
ProductName: Microsoft(R) Windows Media Player
ProductVersion: 9.00.00.4503
Translation: 0x0409 0x04b0

Malware.AI.4291964038 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lIty
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KDZ.5250
FireEyeGeneric.mg.ce78930afbdc581a
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot.gen.xd
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.931329
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaTrojanPSW:Win32/Kryptik.4966ca7f
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.afbdc5
VirITTrojan.Win32.Banker.QP
CyrenW32/Zbot.HR.gen!Eldorado
SymantecTrojan.Zbot!g38
ESET-NOD32a variant of Win32/Kryptik.ASWD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Zeus-9902446-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.5250
NANO-AntivirusTrojan.Win32.Zbot.bobrkr
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
AvastWin32:Karagany
TencentMalware.Win32.Gencirc.10b6db5e
Ad-AwareTrojan.Generic.KDZ.5250
EmsisoftTrojan.Generic.KDZ.5250 (B)
ComodoTrojWare.Win32.Spy.ZBot.EB@4uei1b
DrWebTrojan.PWS.Panda.3528
VIPRETrojan.Win32.Agent.akm (v)
TrendMicroTROJ_SPNR.15BB13
McAfee-GW-EditionPWS-Zbot.gen.xd
SophosML/PE-A + Troj/Zbot-DUZ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.abmlq
WebrootW32.Infostealer.Zeus
AviraTR/Pakes.lvqoue
Antiy-AVLTrojan/Generic.ASMalwS.139E22
KingsoftWin32.Heur.KVMH019.a.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftPWS:Win32/Zbot!GO
ViRobotTrojan.Win32.Z.Zbot.328184.C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.KDZ.5250
TACHYONTrojan-Spy/W32.ZBot.328184
AhnLab-V3Spyware/Win32.Zbot.R49955
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.uq1@amGCrMui
MAXmalware (ai score=99)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.4291964038
TrendMicro-HouseCallTROJ_SPNR.15BB13
RisingSpyware.Zbot!8.16B (CLOUD)
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Zbot.AAU!tr
AVGWin32:Karagany
PandaTrj/Hexas.HEU
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4291964038?

Malware.AI.4291964038 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment