Malware

Should I remove “Malware.AI.488074201”?

Malware Removal

The Malware.AI.488074201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.488074201 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • CAPE detected the FloodFix malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

wpad.local-net
5isohu.com
www.aieov.com

How to determine Malware.AI.488074201?


File Info:

name: A9065DD4A4D740924418.mlw
path: /opt/CAPEv2/storage/binaries/92c3b5b4c865ee93a0c53505591acc834291bb386a04e1cb47e8ccb6a7b25048
crc32: 33EEDD6E
md5: a9065dd4a4d7409244185e70afd8620f
sha1: a8c1507cd40486357a9e1f6ea6ad2d3fddf632ca
sha256: 92c3b5b4c865ee93a0c53505591acc834291bb386a04e1cb47e8ccb6a7b25048
sha512: 4cb23a8d332a19c9145bb273615e04e01f0c9309059a8a8350ad8bacad54905036da009ba805b21aafec33f5a3a8caa93da2f772314468ef10075029ff0ba3e8
ssdeep: 6144:RMGK8YTDJoycl6t4Qf8XUcQbAOeBV+UdvrEFp7hKa:RMGKDTDJoybtMYteBjvrEH7l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C440100B040D3FFD450157431ACAA40AAE95D3E1AAF40DBF766518AEF6E643CB59B2F
sha3_384: e0711a26d15af9b64c2091a28da5ac20420994f11c267143c8a33d4d1cfced271bc69c33f6a58533917ee02f24b3fcab
ep_bytes: e9852e0000e978feffff558bec83ec08
timestamp: 2019-04-22 22:26:01

Version Info:

0: [No Data]

Malware.AI.488074201 also known as:

BkavW32.FloxitNV.PE
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealW32.Pioneer.CZ1
McAfeeDropper-FIY!A9065DD4A4D7
MalwarebytesMalware.AI.488074201
ZillyaVirus.Floxif.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00521e9a1 )
BitDefenderWin32.Floxif.A
K7GWVirus ( 00521e9a1 )
Cybereasonmalicious.4a4d74
BaiduWin32.Virus.Floxif.a
CyrenW32/Floxif.B
SymantecW32.Fixflo.B!inf
ESET-NOD32Win32/Floxif.H
APEXMalicious
ClamAVWin.Virus.Pioneer-6976657-0
KasperskyVirus.Win32.Pioneer.cz
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
ViRobotTrojan.Win32.Khalesi.267776
MicroWorld-eScanWin32.Floxif.A
AvastWin32:FloxLib-A [Trj]
RisingTrojan.Injector!1.BABB (CLASSIC)
Ad-AwareWin32.Floxif.A
EmsisoftTrojan.Agent (A)
ComodoVirus.Win32.Floxif.A@7h5wha
DrWebTrojan.Siggen7.49534
VIPREVirus.Win32.Floxif.a (v)
TrendMicroPE_FLOXIF.D
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dc
FireEyeGeneric.mg.a9065dd4a4d74092
SophosML/PE-A + W32/Floxif-C
IkarusTrojan.Win32.Khalesi
GDataWin32.Trojan.Khalesi.B
JiangminWin32/Pioneer.l
AviraW32/Floxif.hdc
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASVirus.178
ArcabitWin32.Floxif.A
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
MicrosoftVirTool:Win32/CeeInject.ANO!bit
AhnLab-V3Win32/Fixflo.GEN
Acronissuspicious
VBA32Virus.Win32.Floxif.h
ALYacWin32.Floxif.A
CylanceUnsafe
TrendMicro-HouseCallPE_FLOXIF.D
TencentTrojan.Win32.Khalesi.a
YandexTrojan.GenAsa!mnlcc7nD9jE
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetW32/Floxif.E
BitDefenderThetaAI:FileInfector.207622A70E
AVGWin32:FloxLib-A [Trj]
PandaW32/Floxif.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureVirus.W32.Pioneer.CZ

How to remove Malware.AI.488074201?

Malware.AI.488074201 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment