Malware

Malware.AI.4244763299 removal

Malware Removal

The Malware.AI.4244763299 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4244763299 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Malware.AI.4244763299?


File Info:

name: 207602651066E0BF86A4.mlw
path: /opt/CAPEv2/storage/binaries/0f626a5ec8a35c9873cd7dd127757433ce7895fa1b59264143473c2e49b9d7db
crc32: 5B39E4D4
md5: 207602651066e0bf86a41462f0a4a9a1
sha1: 1e4d3ba42fcb387b967fdfc59ae79e959bf9dd62
sha256: 0f626a5ec8a35c9873cd7dd127757433ce7895fa1b59264143473c2e49b9d7db
sha512: 8d4cc9b3695d0509c0477854792cd8b4b3167b7265ce82195bb1006a0c1f957c8138a8534ead529dde2e7bc70652ec067856b8daefc1d279ecd1e78abbf235db
ssdeep: 6144:u7PjM1h2DiL6yA8IpdJfLKLzmPPb+WCFOnDK0sv:yMLM2tIpnGzmPSWC64v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F494F15256409858F32E0B314A42F9E509AA8D7E44D4F49FF57CBD36B8350876AF708F
sha3_384: aee50d2122368b01265952a78579ec9f1153ce780843189e9a6025d292a2ece62b533a7cd1c4e13c1352eaee37a406f3
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2013-10-01 12:41:52

Version Info:

0: [No Data]

Malware.AI.4244763299 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Swisyn.mki7
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.207602651066e0bf
CAT-QuickHealTrojan.Gupboot.G.mue
McAfeeCorrupt-AD!207602651066
CylanceUnsafe
ZillyaTrojan.Swisyn.Win32.30771
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaMalware:Win32/Dorpal.ali1000029
K7GWTrojan ( 004bb4051 )
K7AntiVirusTrojan ( 004bb4051 )
BaiduWin32.Trojan.Urelas.a
VirITTrojan.Win32.Ransomer.IOW
CyrenW32/A-4554bad2!Eldorado
SymantecInfostealer.Gampass
ESET-NOD32a variant of Win32/Urelas.S
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Mikey-9645700-0
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Heur.Mint.SP.Urelas.1
NANO-AntivirusTrojan.Win32.Swisyn.elodlp
SUPERAntiSpywareTrojan.Agent/Gen-Gupboot
MicroWorld-eScanGen:Heur.Mint.SP.Urelas.1
AvastWin32:Dropper-NGS [Drp]
TencentTrojan.Win32.Urelas.16000132
SophosML/PE-A + Troj/Urelas-Z
ComodoTrojWare.Win32.Urelas.ET@5ihp6w
DrWebTrojan.DownLoader11.3858
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DB322
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gm
EmsisoftGen:Heur.Mint.SP.Urelas.1 (B)
IkarusTrojan.Win32.Gupboot
JiangminTrojan/Swisyn.wmr
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.8B5F4F
MicrosoftTrojan:Win32/Urelas.AA
ViRobotTrojan.Win32.Agent.427979
GDataGen:Heur.Mint.SP.Urelas.1
AhnLab-V3Trojan/Win32.Urelas.R83966
BitDefenderThetaGen:NN.ZexaF.34182.Amtaa8R!dmai
MAXmalware (ai score=88)
VBA32SScope.Backdoor.Urelas.3114
MalwarebytesMalware.AI.4244763299
TrendMicro-HouseCallTROJ_GEN.R002C0DB322
RisingTrojan.Gupboot!1.9CEA (CLASSIC)
YandexTrojan.GenAsa!4zkTuinHYMA
SentinelOneStatic AI – Malicious PE
FortinetW32/Urelas.AE!tr
AVGWin32:Dropper-NGS [Drp]
Cybereasonmalicious.51066e
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.4244763299?

Malware.AI.4244763299 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment