Malware

Malware.AI.4284112672 removal guide

Malware Removal

The Malware.AI.4284112672 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4284112672 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4284112672?


File Info:

name: 279E04391F4A413FF01D.mlw
path: /opt/CAPEv2/storage/binaries/62201db0e85b13bc972b6a8a1f1acb9294631018f772ed200cfb26c36cf365c8
crc32: 45968241
md5: 279e04391f4a413ff01dd9c795e88fda
sha1: 1120f726a66582cba94a4ede253abda42f160923
sha256: 62201db0e85b13bc972b6a8a1f1acb9294631018f772ed200cfb26c36cf365c8
sha512: 6fb0d80a4287c01c2c30e0b45147cc3372abc9a4c3767541dd9a7982541f2181402f26093358ee30e5a8a908d621466aacd9c1bd7c054c0c93fe6e2481d32a9c
ssdeep: 98304:PiRmxZFsM4kxzDcT+GcY437KvDwEHuujlsaSzsC0p43MpQdZ9nc+fsCb+oSBAON6:aRm1syxacY48eda2TMpQdZ9nc+fyhNjG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D563358FC8E9CF9C8172831590E8A72910B7F602C5D795C3DBD664EEE3C9A0847CB66
sha3_384: 90449724fbaf1c3af0167c2245641d6fe67f376e47bb66219fa3296d53b2f368532ea6edb0451c1bd18c89e2336185fe
ep_bytes: 558bec83c4d453565733c08945f08945
timestamp: 2023-11-11 01:50:53

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: IsoBuster Setup
FileVersion:
InternalName:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x0409 0x04e4

Malware.AI.4284112672 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Windigo.h!c
MicroWorld-eScanGen:Variant.Cerbu.193383
FireEyeGen:Variant.Cerbu.193383
SkyhighBehavesLike.Win32.ObfuscatedPoly.tc
ALYacGen:Variant.Cerbu.193383
MalwarebytesMalware.AI.4284112672
SangforDropper.Win32.Cerbu.Vljq
BitDefenderGen:Variant.Cerbu.193383
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyHEUR:Trojan-Proxy.Win32.Windigo.gen
AlibabaTrojan:Win32/Windigo.0a126969
ViRobotTrojan.Win.Z.Cerbu.5900637.LO
F-SecureTrojan.TR/AD.Nekark.gyugj
DrWebTrojan.MulDrop24.9750
VIPREGen:Variant.Cerbu.193383
TrendMicroTROJ_GEN.R002C0XKB23
EmsisoftGen:Variant.Cerbu.193383 (B)
JiangminTrojanProxy.Windigo.g
AviraTR/AD.Nekark.gyugj
VaristW32/Trojan.OPPG-1630
Kingsoftmalware.kb.a.714
MicrosoftTrojan:Win32/ICLoader.JL!MTB
ArcabitTrojan.Cerbu.D2F367
ZoneAlarmHEUR:Trojan-Proxy.Win32.Windigo.gen
GDataGen:Variant.Cerbu.193383
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Malware-gen.R620739
McAfeeArtemis!279E04391F4A
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XKB23
TencentWin32.Trojan-Proxy.Windigo.Ogil
YandexTrojan.PR.Windigo!gHn3ItGOtTw
FortinetW32/Cerbu.1933!tr
AVGOther:Malware-gen [Trj]
AvastOther:Malware-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4284112672?

Malware.AI.4284112672 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment