Malware

About “Malware.AI.4284958476” infection

Malware Removal

The Malware.AI.4284958476 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4284958476 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Syriac
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Malware.AI.4284958476?


File Info:

name: 5FB693CD8C3906D315BE.mlw
path: /opt/CAPEv2/storage/binaries/55a682af5db7051761dda233888545ce8b9eb6d6b75c0a8dbd8840a7a0158459
crc32: EFA79FDE
md5: 5fb693cd8c3906d315bec3248db17562
sha1: e429822ab80cfd2aa7551fa6aa2ac6574cfdee3a
sha256: 55a682af5db7051761dda233888545ce8b9eb6d6b75c0a8dbd8840a7a0158459
sha512: 6083a9a5006aeca482f1b3b6779b688020cbca3dcbfb3cc42098ac44b5cea05862f4650094ab7812ea82c4222272ef66a6cceb76c9a5f4c499fc3b484a456033
ssdeep: 6144:CjhMdQ79ki7cY/BCaX3A/WxN9TLZWilZDMLf:CjUi7ppHA/a4yVMb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12044C0397114AB52C4D74471CE26D986EF0D1EB0B63B5E2BD4407B4EA620AFCDF0DA68
sha3_384: a562c75dd8f28dc374eaa20c5f2837b0ff98e10918ddf5eb4738a5259df3c8a1677a2b0992f8397d27df7acb973fd716
ep_bytes: 6a706860f14000e8dc01000033db538b
timestamp: 2005-06-07 10:48:38

Version Info:

Comments:
CompanyName: rayslab.com
FileDescription: Tithe
FileVersion: 177, 224, 154, 176
InternalName: Uncounted
LegalCopyright: Copyright 2019-2017
LegalTrademarks:
OriginalFilename: Trusties.exe
PrivateBuild:
ProductName: Arts Approbation
ProductVersion: 62, 83, 121, 181
SpecialBuild:

Malware.AI.4284958476 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Cripack.Gen.1
FireEyeGeneric.mg.5fb693cd8c3906d3
CAT-QuickHealRansom.Tescrypt.MUE.ZZ4
McAfeeGenericR-EQC!5FB693CD8C39
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.29214
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderTrojan.Cripack.Gen.1
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34606.pq0@aa91b0gO
CyrenW32/Kryptik.GMP.gen!Eldorado
SymantecPacked.Generic.497
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.DZPD
APEXMalicious
ClamAVWin.Dropper.TrickBot-9962329-0
KasperskyBackdoor.Win32.Androm.iiyl
NANO-AntivirusTrojan.Win32.Androm.dxqgin
CynetMalicious (score: 100)
TencentMalware.Win32.Gencirc.114c6a85
Ad-AwareTrojan.Cripack.Gen.1
SophosML/PE-A + Mal/Tinba-AB
DrWebTrojan.DownLoader16.61800
VIPRETrojan.Cripack.Gen.1
McAfee-GW-EditionBehavesLike.Win32.PWSBanker.dc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Cripack.Gen.1 (B)
IkarusTrojan.Win32.Crypt
JiangminBackdoor.Androm.sg
WebrootW32.Gen.BT
AviraHEUR/AGEN.1246160
Antiy-AVLTrojan/Generic.ASMalwS.A9D
MicrosoftTrojan:Win32/Pariham.A
GDataTrojan.Cripack.Gen.1
GoogleDetected
AhnLab-V3Malware/Gen.Generic.C1079018
VBA32SScope.Malware-Cryptor.Drixed
MAXmalware (ai score=85)
MalwarebytesMalware.AI.4284958476
PandaTrj/Genetic.gen
RisingBackdoor.Androm!8.113 (TFE:5:ADIewdyZIXD)
YandexTrojan.GenAsa!baH2q2asU+c
SentinelOneStatic AI – Malicious PE
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.d8c390
AvastWin32:BankerX-gen [Trj]

How to remove Malware.AI.4284958476?

Malware.AI.4284958476 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment