Malware

About “Malware.AI.4284965926” infection

Malware Removal

The Malware.AI.4284965926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4284965926 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4284965926?


File Info:

name: 558E764B58E1DE85E72F.mlw
path: /opt/CAPEv2/storage/binaries/6f12d4bce27252c4e8d591ca0b7422c5826e3211a71c73732b737afb0abb85d9
crc32: ED29B974
md5: 558e764b58e1de85e72fa64a733db058
sha1: a607d99a627121de3953a065039980e3ec477764
sha256: 6f12d4bce27252c4e8d591ca0b7422c5826e3211a71c73732b737afb0abb85d9
sha512: 9685e20f6d3ba48cf54c3e275bb67849e9e6dfba2fccadcb66c11b35820421c10efa54b740c1df4e96da3beb69833148442b037c7960e360d5418252188813cd
ssdeep: 24576:uDWHSb4NPysSN5fXKKC1O+mpvrsbRaQFaZq8+LpD0:d84SNR7CpmxJQ4kD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC55D0336D9555B3C87806BE277CBB088DFEF9309774987F926048E849234A259E871F
sha3_384: 9d98e41c0bb930707c8d93dd9c99e8dc7dafb4291517f8c7fb1f20c4390c2ba493cca249cf3620ebc2bb69a4802cf8ac
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Malware.AI.4284965926 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.NanoBot.trQD
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.46762
FireEyeGeneric.mg.558e764b58e1de85
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!558E764B58E1
Cylanceunsafe
SangforTrojan.Win32.Injector.Voif
K7AntiVirusTrojan ( 0057f16f1 )
AlibabaTrojan:Win32/Vebzenpak.1af30f98
K7GWTrojan ( 0057f16f1 )
Cybereasonmalicious.a62712
ArcabitTrojan.Jaik.DB6AA
BitDefenderThetaGen:NN.ZevbaF.36792.tm0@aOzxmhfi
VirITTrojan.Win32.VBZenPack_Heur
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.EPSJ
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Vebzenpak.afwy
BitDefenderGen:Variant.Jaik.46762
NANO-AntivirusTrojan.Win32.Vebzenpak.ixhgrw
AvastWin32:Trojan-gen
RisingTrojan.Injector!8.C4 (TFE:5:1nJOuAYuAGT)
EmsisoftGen:Variant.Jaik.46762 (B)
F-SecureHeuristic.HEUR/AGEN.1337025
VIPREGen:Variant.Jaik.46762
TrendMicroTrojan.Win32.GULOADER.YXDKPZ
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Injector
AviraHEUR/AGEN.1337025
Antiy-AVLTrojan/Win32.Injector
KingsoftWin32.Trojan.Vebzenpak.afwy
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win.Z.Vebzenpak.1319235
ZoneAlarmTrojan.Win32.Vebzenpak.afwy
GDataGen:Variant.Jaik.46762
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4566775
ALYacGen:Variant.Jaik.46762
MAXmalware (ai score=86)
VBA32Trojan.Vebzenpak
MalwarebytesMalware.AI.4284965926
TrendMicro-HouseCallTrojan.Win32.GULOADER.YXDKPZ
YandexTrojan.Vebzenpak!CGUA0EobkG0
SentinelOneStatic AI – Suspicious SFX
FortinetW32/Kryptik.FHSJ!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4284965926?

Malware.AI.4284965926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment