Malware

Malware.AI.1604296274 removal tips

Malware Removal

The Malware.AI.1604296274 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1604296274 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1604296274?


File Info:

name: 2D63C19C3BA889C8FA2B.mlw
path: /opt/CAPEv2/storage/binaries/ccf16338e76de2e23b98d19f8f58e42ac87690e7a5faf48569a63ca34b980891
crc32: 147E68D5
md5: 2d63c19c3ba889c8fa2b09a107f1c616
sha1: 9a2af24e6db9cd8b3dab8f05f9635b93ff703651
sha256: ccf16338e76de2e23b98d19f8f58e42ac87690e7a5faf48569a63ca34b980891
sha512: 29cee5dcc77df80148e72c2646e11abd319886727ebe39c9ca32e1f6d20a3eb66c7f7c42a39ba750adbfa79489a5de5dac0ed56de3402023ce3467a651c6b451
ssdeep: 98304:Lg56SHnfYBflXm/+sWF1vYuKzwRZ4bU7+EQaQDrcml:05DngZlW/BMvP1RZ4i+Edsrx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18026232263DD8360C3B25173BA1AB711AFBBBC2116A1F45B1F951D3EB930531522EA73
sha3_384: 4e73bd996425c1598490167d75a6d187babd949f481f89c7e0a7c7ef2ff8ebd7813d454cfbbb041833a0043899276b82
ep_bytes: e86ace0000e97ffeffffcccc57568b74
timestamp: 2014-10-22 07:16:08

Version Info:

FileVersion: 5.0.14.926
Comments: 系统之家U盘装系统
FileDescription: 系统之家u盘启动盘制作工具
LegalCopyright: Copyright (C) 2012-2014 XiTongZJ.Com
ProductVersion: 0.0.0.0
CompanyName: XiTongZJ.Com
ProductName: 系统之家u盘启动盘制作工具
LegalTrademarks: XiTongZJ.Com
OriginalFilename: XiTongZJ_v5.exe
Translation: 0x0804 0x04b0

Malware.AI.1604296274 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.BaiCai.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.2d63c19c3ba889c8
McAfeeArtemis!2D63C19C3BA8
MalwarebytesMalware.AI.1604296274
SangforTrojan.Win32.Autoit.Vxpe
AlibabaTrojan:Win32/Generic.7524ef01
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/A-c3f519aa!Eldorado
ESET-NOD32Win32/Packed.Autoit.AE suspicious
APEXMalicious
ClamAVWin.Dropper.DarkKomet-9986221-0
KasperskyTrojan.Win32.BaiCai.js
AvastWin32:Small-ABS [Trj]
TencentWin32.Trojan.Baicai.Lcnw
McAfee-GW-EditionBehavesLike.Win32.StartPageAutoIt.rc
Trapminemalicious.high.ml.score
SophosMal/Generic-R
IkarusTrojan.Win32.Injector
GoogleDetected
Antiy-AVLTrojan/Win32.Agent
ZoneAlarmTrojan.Win32.BaiCai.js
CynetMalicious (score: 100)
VBA32Trojan-Downloader.Autoit.gen
Cylanceunsafe
RisingTrojan.Obfus/Autoit!1.D866 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.215817553.susgen
FortinetW32/Agent.ASOV!tr
AVGWin32:Small-ABS [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1604296274?

Malware.AI.1604296274 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment