Malware

Malware.AI.4024224484 information

Malware Removal

The Malware.AI.4024224484 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4024224484 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • A script process created a new process

How to determine Malware.AI.4024224484?


File Info:

name: DC163F951736A11141C5.mlw
path: /opt/CAPEv2/storage/binaries/dd0f13b5a34aed6bed34bcef0933bbfa090c0cf2ef47960757d717881247e2ad
crc32: 824F2FFC
md5: dc163f951736a11141c56844be42e4b5
sha1: 6a8260b5788b6342098cd2c4e755df14ee1abe39
sha256: dd0f13b5a34aed6bed34bcef0933bbfa090c0cf2ef47960757d717881247e2ad
sha512: 7f8b2053ec294be02023328232c77f359b20efcd06fff9424f1f18b9bfc647b5265bebf2259d5bf57f64935d270e42cee4f2614be1d6c59dda1a538578e65534
ssdeep: 49152:UbA30Tn5LICOEaRT+snFtnaSY/I9mVr+HSXnvgPxuDo:UbPZcEaJlnFhNJA17Xuxso
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180C5CF117A84CD12D16A1637C9EF409447BCBE217A72CB1B7EAA339D66513A31F0D2CB
sha3_384: d2b279646ef960aea7b16de742fe52536fa78114320e80492e3f46c030f2746ec6e4a121febf3b8e6175d8f727e1472e
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.4024224484 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.QuasarNET.5
MicroWorld-eScanTrojan.Uztuby.17
FireEyeGeneric.mg.dc163f951736a111
SangforTrojan.Win32.Save.a
Cybereasonmalicious.51736a
ArcabitTrojan.Uztuby.17
BitDefenderThetaGen:NN.ZemsilF.34084.ns0@aupTqLei
CyrenW32/MSIL_Agent.LQ.gen!Eldorado
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0DJG21
ClamAVWin.Malware.Uztuby-9848412-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.Uztuby.17
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.9872
EmsisoftTrojan.Uztuby.17 (B)
TrendMicroTROJ_GEN.R002C0DJG21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/SpyNoon-A
SentinelOneStatic AI – Malicious SFX
AviraHEUR/AGEN.1144842
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.34B9ED3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.Zmutzy.Lscpt.1
CynetMalicious (score: 100)
VBA32TrojanSpy.MSIL.Stealer
ALYacIL:Trojan.MSILZilla.9872
MalwarebytesMalware.AI.4024224484
APEXMalicious
YandexTrojanSpy.Agent!tMhDKRNfXX8
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.DEK!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Malware.AI.4024224484?

Malware.AI.4024224484 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment