Malware

Malware.AI.1283368782 malicious file

Malware Removal

The Malware.AI.1283368782 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1283368782 virus can do?

  • Executable code extraction
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Appends a known CryptoShield ransomware file extension to files that have been encrypted
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1283368782?


File Info:

crc32: B3A2EB8C
md5: bbef5dfa20459447fd71ea3eaac82ca0
name: BBEF5DFA20459447FD71EA3EAAC82CA0.mlw
sha1: 293264a77bf83a1e69d3b38428b4c76f0d54780f
sha256: 2b658da052076ae93ffd1ffa967aaa2663f0d91bdfdc3dd617557e9a4607daa4
sha512: 960a661c03f247d39146420ffe166c0f432b45c480eba1b663079228d61c473a17c9ad90939003a0dc35ff606971c5d4c64ee858f5d58332ef1d4941d17e673d
ssdeep: 1536:aGPvrp8P/sVfkJf5/5mu4Tw+FGcAYkxQZAaDU+tlCUHdL:Z2sVfkJf5/554cE2pQCqQmdL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: Protected SoftWare
FileVersion: 14, 15, 18, 22
CompanyName: Protected SoftWare
ProductName: Protected SoftWare
ProductVersion: 14, 15, 18, 22
FileDescription: Protected SoftWare
OriginalFilename: Protected SoftWare
Translation: 0x081a 0x036a

Malware.AI.1283368782 also known as:

BkavW32.Common.84CBEF31
K7AntiVirusTrojan ( 0056e7341 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10282
CynetMalicious (score: 100)
ALYacTrojan.Ransom.CryptoShield
CylanceUnsafe
ZillyaDropper.Dycler.Win32.1927
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0056e7341 )
Cybereasonmalicious.a20459
SymantecRansom.Troldesh
ESET-NOD32Win32/Filecoder.HydraCrypt.F
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-5838075-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.346341
NANO-AntivirusTrojan.Win32.Dycler.elpewv
ViRobotTrojan.Win32.Z.Dycler.95744
MicroWorld-eScanGen:Variant.Zusy.346341
TencentWin32.Trojan.Win32.Trojan.Filecoder.crypt.amju
Ad-AwareGen:Variant.Zusy.346341
SophosMal/Generic-S
ComodoMalware@#26davcmz1jnlu
F-SecureHeuristic.HEUR/AGEN.1110117
BitDefenderThetaGen:NN.ZexaF.34628.fq0@aqhx@bii
VIPREBehavesLike.Win32.Malware.rwx (mx-v)
TrendMicroRansom_HPCRYPAURA.SMB
McAfee-GW-EditionBehavesLike.Win32.Swizzor.nc
FireEyeGeneric.mg.bbef5dfa20459447
EmsisoftGen:Variant.Zusy.346341 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.djapr
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1110117
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan[Ransom]/Win32.Agent
KingsoftWin32.Troj.Gener.(kcloud)
MicrosoftRansom:Win32/FileCryptor
ArcabitTrojan.Zusy.D548E5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.346341
AhnLab-V3Win-Trojan/CryptoShield.Gen
McAfeeTrojan-FLIA!BBEF5DFA2045
MAXmalware (ai score=100)
VBA32TrojanDropper.Dycler
MalwarebytesMalware.AI.1283368782
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPCRYPAURA.SMB
RisingRansom.FileCryptor!8.1A7 (KTSE)
YandexTrojan.GenAsa!5Oy+LxJTPQo
IkarusTrojan.Win32.Krypt
FortinetW32/Generic.AC.3D100C!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Trojan.Generic.HwoCEpsA

How to remove Malware.AI.1283368782?

Malware.AI.1283368782 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment