Malware

Malware.AI.4284533664 removal guide

Malware Removal

The Malware.AI.4284533664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4284533664 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • CAPE detected the Zegost malware family

How to determine Malware.AI.4284533664?


File Info:

name: C64BB83142DAA9483C9A.mlw
path: /opt/CAPEv2/storage/binaries/43a9de3cb518d1375bcadaf384bfa89c539decdc0b0cbb364456b8e4931e8ff7
crc32: A797C03D
md5: c64bb83142daa9483c9ada75b48e3bbe
sha1: 2a07c13d368f8fd4e79c79e6c94ffee69426d7be
sha256: 43a9de3cb518d1375bcadaf384bfa89c539decdc0b0cbb364456b8e4931e8ff7
sha512: 5fa5006bbb7ccb93789a3d942ffb5cd439948bad8c8399214b98453557380fb30de8be7222cd24d664bccc669c9be8d99d1b9826493c9f650726a3fc13bec0ba
ssdeep: 12288:PGXqG/H1k6hUvoNUrIE33T5zTTlL9O3ZO6epkflNaGD0u74tt+3hJLGgFqLk:PZwk6hUv/sEnnL6zLaGD46LLGn4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EF423C1EB53E7E1C8EF4D38920FFB6546642502AE00095779E68E58BDFC3A2335568E
sha3_384: 6879b4e8d4653a842f2546ee06f47add206f24bd3ef43c3b788d088ccaf8567acf8f30df35394f3a78657439b6db7ab1
ep_bytes: 60be00204c008dbe00f0f3ff5783cdff
timestamp: 2019-11-09 18:24:07

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows 配置程序
ProductName: Windows 核心进程
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.4284533664 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader30.33448
MicroWorld-eScanTrojan.GenericKD.38163648
FireEyeGeneric.mg.c64bb83142daa948
CAT-QuickHealTrojan.GenericRI.S23102915
ALYacTrojan.GenericKD.38163648
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
K7AntiVirusTrojan ( 00521b151 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 00521b151 )
Cybereasonmalicious.142daa
BitDefenderThetaGen:NN.ZexaF.34114.WmMfaC19gaab
CyrenW32/FlyAgent.C.gen!Eldorado
SymantecBackdoor.Zegost
ESET-NOD32a variant of Win32/Flyagent.NGX
TrendMicro-HouseCallTROJ_GEN.R002C0DKT21
Paloaltogeneric.ml
ClamAVWin.Dropper.Gh0stRAT-9789289-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.38163648
NANO-AntivirusVirus.Win32.Agent.dvixmz
RisingTrojan.Kryptik!1.AAD1 (CLASSIC)
Ad-AwareTrojan.GenericKD.38163648
TACHYONTrojan/W32.Miancha.1328392
EmsisoftTrojan.GenericKD.38163648 (B)
ZillyaTrojan.Siscos.Win32.6092
TrendMicroTROJ_GEN.R002C0DKT21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-S
IkarusTrojan.Win32.FlyAgent
GDataWin32.Application.PUPStudio.A
JiangminTrojan.Generic.hdwmu
eGambitUnsafe.AI_Score_100%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34D1069
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D24654C0
ViRobotTrojan.Win32.Z.Fragtor.792328.A
MicrosoftBackdoor:Win32/Zegost.CI!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C1664814
Acronissuspicious
McAfeeGenericRXAA-AA!C64BB83142DA
MAXmalware (ai score=86)
VBA32BScope.Trojan.Dynamer
MalwarebytesMalware.AI.4284533664
PandaTrj/Genetic.gen
APEXMalicious
TencentMalware.Win32.Gencirc.10cf88b3
YandexTrojan.Siscos!w+S2K7z1Mhs
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.BELF!tr
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.4284533664?

Malware.AI.4284533664 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment