Categories: Malware

Malware.AI.4284533664 removal guide

The Malware.AI.4284533664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4284533664 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • CAPE detected the Zegost malware family

How to determine Malware.AI.4284533664?


File Info:

name: C64BB83142DAA9483C9A.mlwpath: /opt/CAPEv2/storage/binaries/43a9de3cb518d1375bcadaf384bfa89c539decdc0b0cbb364456b8e4931e8ff7crc32: A797C03Dmd5: c64bb83142daa9483c9ada75b48e3bbesha1: 2a07c13d368f8fd4e79c79e6c94ffee69426d7besha256: 43a9de3cb518d1375bcadaf384bfa89c539decdc0b0cbb364456b8e4931e8ff7sha512: 5fa5006bbb7ccb93789a3d942ffb5cd439948bad8c8399214b98453557380fb30de8be7222cd24d664bccc669c9be8d99d1b9826493c9f650726a3fc13bec0bassdeep: 12288:PGXqG/H1k6hUvoNUrIE33T5zTTlL9O3ZO6epkflNaGD0u74tt+3hJLGgFqLk:PZwk6hUv/sEnnL6zLaGD46LLGn4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17EF423C1EB53E7E1C8EF4D38920FFB6546642502AE00095779E68E58BDFC3A2335568Esha3_384: 6879b4e8d4653a842f2546ee06f47add206f24bd3ef43c3b788d088ccaf8567acf8f30df35394f3a78657439b6db7ab1ep_bytes: 60be00204c008dbe00f0f3ff5783cdfftimestamp: 2019-11-09 18:24:07

Version Info:

FileVersion: 1.0.0.0FileDescription: Windows 配置程序ProductName: Windows 核心进程ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Malware.AI.4284533664 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader30.33448
MicroWorld-eScan Trojan.GenericKD.38163648
FireEye Generic.mg.c64bb83142daa948
CAT-QuickHeal Trojan.GenericRI.S23102915
ALYac Trojan.GenericKD.38163648
Cylance Unsafe
Sangfor Riskware.Win32.Agent.ky
K7AntiVirus Trojan ( 00521b151 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 00521b151 )
Cybereason malicious.142daa
BitDefenderTheta Gen:NN.ZexaF.34114.WmMfaC19gaab
Cyren W32/FlyAgent.C.gen!Eldorado
Symantec Backdoor.Zegost
ESET-NOD32 a variant of Win32/Flyagent.NGX
TrendMicro-HouseCall TROJ_GEN.R002C0DKT21
Paloalto generic.ml
ClamAV Win.Dropper.Gh0stRAT-9789289-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.38163648
NANO-Antivirus Virus.Win32.Agent.dvixmz
Rising Trojan.Kryptik!1.AAD1 (CLASSIC)
Ad-Aware Trojan.GenericKD.38163648
TACHYON Trojan/W32.Miancha.1328392
Emsisoft Trojan.GenericKD.38163648 (B)
Zillya Trojan.Siscos.Win32.6092
TrendMicro TROJ_GEN.R002C0DKT21
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.FlyAgent
GData Win32.Application.PUPStudio.A
Jiangmin Trojan.Generic.hdwmu
eGambit Unsafe.AI_Score_100%
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34D1069
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D24654C0
ViRobot Trojan.Win32.Z.Fragtor.792328.A
Microsoft Backdoor:Win32/Zegost.CI!bit
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Generic.C1664814
Acronis suspicious
McAfee GenericRXAA-AA!C64BB83142DA
MAX malware (ai score=86)
VBA32 BScope.Trojan.Dynamer
Malwarebytes Malware.AI.4284533664
Panda Trj/Genetic.gen
APEX Malicious
Tencent Malware.Win32.Gencirc.10cf88b3
Yandex Trojan.Siscos!w+S2K7z1Mhs
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.BELF!tr
AVG FileRepMalware
Avast FileRepMalware
CrowdStrike win/malicious_confidence_60% (D)

How to remove Malware.AI.4284533664?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago