Malware

Should I remove “Malware.AI.4278065957”?

Malware Removal

The Malware.AI.4278065957 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4278065957 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 127.0.0.1:8001, 0.0.0.0:7080
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Malware.AI.4278065957?


File Info:

name: C971A5D6A03DE4ED04FD.mlw
path: /opt/CAPEv2/storage/binaries/a10c3bb434b5552d9c794b14b5eccc64535138ab4d0fdd2192e1cbdc6275af90
crc32: A15D5144
md5: c971a5d6a03de4ed04fd9feedbc8e248
sha1: 075ddf89ed26ed4846a386e005e32bcd57f3f9a4
sha256: a10c3bb434b5552d9c794b14b5eccc64535138ab4d0fdd2192e1cbdc6275af90
sha512: a112f069ffc3212ccaf099e772e584a0599d712132c89e48d89259ed5baa420f12cfd48f110ca5488eca39293a682cae4a8c5f069fbbe1add2ade891150004ee
ssdeep: 12288:Sb05KoNLk1Qyx7Dxk5JGMfMrUuBoDgLpTrvZqlvblSBs:Sbx91QQ71k5J9sUuoDCdrvZqZblSC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161D42344AD0ACE36E1B5DD3DFA1B9AFA38147A31040A133AC5FF9695443DE91368C1BB
sha3_384: 06987ec13ef9600e6d0e8c6fe2156d66d62ace5c5d10f146d4a20f05ca4d9332d0724780ea658d7715cd0bb27d40c0a9
ep_bytes: 60be00f04d008dbe0020f2ff5783cdff
timestamp: 2013-03-11 14:45:09

Version Info:

0: [No Data]

Malware.AI.4278065957 also known as:

Elasticmalicious (moderate confidence)
DrWebDDoS.Bonke.109
MicroWorld-eScanGen:Variant.Doina.20112
FireEyeGeneric.mg.c971a5d6a03de4ed
McAfeePUP-FCJ
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004d38111 )
K7GWUnwanted-Program ( 004d38111 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaE.34742.MmGfaylPD1kb
VirITTrojan.Win32.Generic.JKM
CyrenW32/ProxyAgent.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallHKTL_CCPROXY
ClamAVWin.Adware.Downware-218
KasperskyTrojan.Win32.VB.bysl
BitDefenderGen:Variant.Doina.20112
NANO-AntivirusTrojan.Win32.VB.hyzjgo
AvastWin32:Malware-gen
TencentTrojan.TenThief.DNFTrojan.tik
Ad-AwareGen:Variant.Doina.20112
EmsisoftGen:Variant.Doina.20112 (B)
ComodoTrojWare.Win32.Injector.LS@4y1gj7
BaiduWin32.Trojan-PSW.DNF.b
ZillyaBackdoor.PePatch.Win32.58469
TrendMicroHKTL_CCPROXY
McAfee-GW-EditionPUP-FCJ
Trapminemalicious.high.ml.score
SophosMal/Behav-004
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Doina.20112
JiangminTrojan/VB.cqyf
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=80)
ArcabitTrojan.Doina.D4E90
ZoneAlarmnot-a-virus:Server-Proxy.Win32.CCProxy.ii
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VB.R77031
ALYacGen:Variant.Doina.20112
VBA32Trojan.VB
MalwarebytesMalware.AI.4278065957
APEXMalicious
RisingTrojan.Win32.Aproxy.b (CLASSIC)
YandexTrojan.GenAsa!lq7oNI6RZc4
Ikarusnot-a-virus:Server-Proxy.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/CCProxy
AVGWin32:Malware-gen
Cybereasonmalicious.6a03de

How to remove Malware.AI.4278065957?

Malware.AI.4278065957 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment