Categories: Malware

About “Malware.AI.4291964038” infection

The Malware.AI.4291964038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4291964038 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.4291964038?


File Info:

name: CE78930AFBDC581A5CC9.mlwpath: /opt/CAPEv2/storage/binaries/fcdcbb0a0575f268fe693cfc315c98ca860cedb4affbe739a18b06861ea0a04dcrc32: 179AE5B1md5: ce78930afbdc581a5cc9cbf3cf955208sha1: 2a26b7e41f2285b0f4221e8424c643aef4d095f0sha256: fcdcbb0a0575f268fe693cfc315c98ca860cedb4affbe739a18b06861ea0a04dsha512: 62c1d1bd9bf04e6e40145063267bd6a3b23e43eba04612edbbf342ab0b9ed7ecdcd5a457710298a721e4ca9c624c100ebd6b3105402b0a927190acb315dde531ssdeep: 6144:3XB+l+fqLb/3bZNgmHvO5aJpMWnXmGefYXeAm3qfwwRY:glJblNgMqmqW2JA9fRYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F364F1254E032D7BFD7277B8942CC8E2A054E6E96213A9C2BCD5D061F66AD0FBC9051Fsha3_384: 8d6e9c50b5d1a2844ea6a3d6eabe2250216385aeeed1f342fa16572a94b780d4223faa2c825c1f4bdfeaf434df9940a7ep_bytes: 558bec51568bf58975fc8b45fc50e84dtimestamp: 2013-01-24 10:40:11

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Windows Setup UtilityFileVersion: 9.00.00.4503InternalName: a6izeLegalCopyright: (C) Microsoft Corporation. All rights reserved.OriginalFilename: a6izeProductName: Microsoft(R) Windows Media PlayerProductVersion: 9.00.00.4503Translation: 0x0409 0x04b0

Malware.AI.4291964038 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.lIty
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.KDZ.5250
FireEye Generic.mg.ce78930afbdc581a
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot.gen.xd
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.931329
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Kryptik.4966ca7f
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.afbdc5
VirIT Trojan.Win32.Banker.QP
Cyren W32/Zbot.HR.gen!Eldorado
Symantec Trojan.Zbot!g38
ESET-NOD32 a variant of Win32/Kryptik.ASWD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Zeus-9902446-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.KDZ.5250
NANO-Antivirus Trojan.Win32.Zbot.bobrkr
SUPERAntiSpyware Trojan.Agent/Gen-FakeMS
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b6db5e
Ad-Aware Trojan.Generic.KDZ.5250
Emsisoft Trojan.Generic.KDZ.5250 (B)
Comodo TrojWare.Win32.Spy.ZBot.EB@4uei1b
DrWeb Trojan.PWS.Panda.3528
VIPRE Trojan.Win32.Agent.akm (v)
TrendMicro TROJ_SPNR.15BB13
McAfee-GW-Edition PWS-Zbot.gen.xd
Sophos ML/PE-A + Troj/Zbot-DUZ
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.abmlq
Webroot W32.Infostealer.Zeus
Avira TR/Pakes.lvqoue
Antiy-AVL Trojan/Generic.ASMalwS.139E22
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft PWS:Win32/Zbot!GO
ViRobot Trojan.Win32.Z.Zbot.328184.C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Generic.KDZ.5250
TACHYON Trojan-Spy/W32.ZBot.328184
AhnLab-V3 Spyware/Win32.Zbot.R49955
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.uq1@amGCrMui
MAX malware (ai score=99)
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Malware.AI.4291964038
TrendMicro-HouseCall TROJ_SPNR.15BB13
Rising Spyware.Zbot!8.16B (CLOUD)
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/Zbot.AAU!tr
AVG Win32:Karagany
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4291964038?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago