Categories: Malware

Malware.AI.4244984290 removal

The Malware.AI.4244984290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4244984290 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the BitRAT malware family
  • Creates a copy of itself

How to determine Malware.AI.4244984290?


File Info:

name: 5A6BF2C5BCAD6098F5EE.mlwpath: /opt/CAPEv2/storage/binaries/06d093a1f7775df0391176bdee9e23b9856f95e0baa25c9d271e1854094235a2crc32: E3B83F8Cmd5: 5a6bf2c5bcad6098f5eed902fd2ab165sha1: 169330abce1185aad9001fd590f8ea6952234a85sha256: 06d093a1f7775df0391176bdee9e23b9856f95e0baa25c9d271e1854094235a2sha512: 15821189aa69e7a35c6368c0898c7532f9cf43287ba4c6ace4c09885a2d175b9fbafc0cd6b463bfbc2ca721f1463a3904800fcee1133093d4802235072de35c1ssdeep: 49152:S6hzZnZKTeeapCf/AXxAD9l88RZVoq8rQC257svhmrpAR8dmcUtmuZbY:RhzhZheSCnAXg9RMqkQTp6IAwrUIftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14DC53361AA795C70E2A40AF59E5160743C3E5E5361012E1FE782FA1D0E36AC729F13BFsha3_384: 4a0b9397a69889976ba329dc51ddb68129acad59acb2442bd3196ca3f74ce05074577ea2eb58e9d996536c7998b8b7cfep_bytes: e9e7ffd6ff00f7c5a8872414ffdef8a4timestamp: 2021-11-22 11:46:23

Version Info:

Translation: 0x0407 0x04b0ProductName: PowerOfTheUniverseFileVersion: 1.00ProductVersion: 1.00InternalName: nqxcsefsfscycduevsOriginalFilename: nqxcsefsfscycduevs.exe

Malware.AI.4244984290 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Convagent.j!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Win64
ALYac Gen:Variant.Graftor.934884
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Injects.83420498
K7GW Hacktool ( 700007861 )
Cybereason malicious.5bcad6
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EQQK
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win64.Injects.bmd
BitDefender Gen:Variant.Graftor.934884
MicroWorld-eScan Gen:Variant.Graftor.934884
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Graftor.934884
Emsisoft Gen:Variant.Graftor.934884 (B)
TrendMicro Ransom_Convagent.R002C0WKP21
McAfee-GW-Edition BehavesLike.Win32.Ransomware.vc
FireEye Generic.mg.5a6bf2c5bcad6098
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Graftor.934884
Antiy-AVL Trojan/Generic.ASMalwS.34D6CED
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Graftor.DE43E4
Microsoft Trojan:Win32/Mamson.A!ac
Acronis suspicious
McAfee Artemis!5A6BF2C5BCAD
MAX malware (ai score=82)
VBA32 BScope.TrojanPSW.Stelega
Malwarebytes Malware.AI.4244984290
TrendMicro-HouseCall Ransom_Convagent.R002C0WKP21
Rising Trojan.Injector!1.C6AF (CLASSIC)
Yandex Trojan.Injects!VCaBtPvbZCc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.ZDS
BitDefenderTheta Gen:NN.ZevbaF.34062.Mo0@aaHLY0B
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_80% (W)

How to remove Malware.AI.4244984290?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago