Malware

Malware.AI.4244984290 removal

Malware Removal

The Malware.AI.4244984290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4244984290 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the BitRAT malware family
  • Creates a copy of itself

How to determine Malware.AI.4244984290?


File Info:

name: 5A6BF2C5BCAD6098F5EE.mlw
path: /opt/CAPEv2/storage/binaries/06d093a1f7775df0391176bdee9e23b9856f95e0baa25c9d271e1854094235a2
crc32: E3B83F8C
md5: 5a6bf2c5bcad6098f5eed902fd2ab165
sha1: 169330abce1185aad9001fd590f8ea6952234a85
sha256: 06d093a1f7775df0391176bdee9e23b9856f95e0baa25c9d271e1854094235a2
sha512: 15821189aa69e7a35c6368c0898c7532f9cf43287ba4c6ace4c09885a2d175b9fbafc0cd6b463bfbc2ca721f1463a3904800fcee1133093d4802235072de35c1
ssdeep: 49152:S6hzZnZKTeeapCf/AXxAD9l88RZVoq8rQC257svhmrpAR8dmcUtmuZbY:RhzhZheSCnAXg9RMqkQTp6IAwrUIf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DC53361AA795C70E2A40AF59E5160743C3E5E5361012E1FE782FA1D0E36AC729F13BF
sha3_384: 4a0b9397a69889976ba329dc51ddb68129acad59acb2442bd3196ca3f74ce05074577ea2eb58e9d996536c7998b8b7cf
ep_bytes: e9e7ffd6ff00f7c5a8872414ffdef8a4
timestamp: 2021-11-22 11:46:23

Version Info:

Translation: 0x0407 0x04b0
ProductName: PowerOfTheUniverse
FileVersion: 1.00
ProductVersion: 1.00
InternalName: nqxcsefsfscycduevs
OriginalFilename: nqxcsefsfscycduevs.exe

Malware.AI.4244984290 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Convagent.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Win64
ALYacGen:Variant.Graftor.934884
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Injects.83420498
K7GWHacktool ( 700007861 )
Cybereasonmalicious.5bcad6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQQK
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win64.Injects.bmd
BitDefenderGen:Variant.Graftor.934884
MicroWorld-eScanGen:Variant.Graftor.934884
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Graftor.934884
EmsisoftGen:Variant.Graftor.934884 (B)
TrendMicroRansom_Convagent.R002C0WKP21
McAfee-GW-EditionBehavesLike.Win32.Ransomware.vc
FireEyeGeneric.mg.5a6bf2c5bcad6098
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Graftor.934884
Antiy-AVLTrojan/Generic.ASMalwS.34D6CED
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Graftor.DE43E4
MicrosoftTrojan:Win32/Mamson.A!ac
Acronissuspicious
McAfeeArtemis!5A6BF2C5BCAD
MAXmalware (ai score=82)
VBA32BScope.TrojanPSW.Stelega
MalwarebytesMalware.AI.4244984290
TrendMicro-HouseCallRansom_Convagent.R002C0WKP21
RisingTrojan.Injector!1.C6AF (CLASSIC)
YandexTrojan.Injects!VCaBtPvbZCc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.ZDS
BitDefenderThetaGen:NN.ZevbaF.34062.Mo0@aaHLY0B
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Malware.AI.4244984290?

Malware.AI.4244984290 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment