Categories: Malware

Should I remove “Malware.AI.488074201”?

The Malware.AI.488074201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.488074201 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • CAPE detected the FloodFix malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

wpad.local-net
5isohu.com
www.aieov.com

How to determine Malware.AI.488074201?


File Info:

name: A9065DD4A4D740924418.mlwpath: /opt/CAPEv2/storage/binaries/92c3b5b4c865ee93a0c53505591acc834291bb386a04e1cb47e8ccb6a7b25048crc32: 33EEDD6Emd5: a9065dd4a4d7409244185e70afd8620fsha1: a8c1507cd40486357a9e1f6ea6ad2d3fddf632casha256: 92c3b5b4c865ee93a0c53505591acc834291bb386a04e1cb47e8ccb6a7b25048sha512: 4cb23a8d332a19c9145bb273615e04e01f0c9309059a8a8350ad8bacad54905036da009ba805b21aafec33f5a3a8caa93da2f772314468ef10075029ff0ba3e8ssdeep: 6144:RMGK8YTDJoycl6t4Qf8XUcQbAOeBV+UdvrEFp7hKa:RMGKDTDJoybtMYteBjvrEH7ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13C440100B040D3FFD450157431ACAA40AAE95D3E1AAF40DBF766518AEF6E643CB59B2Fsha3_384: e0711a26d15af9b64c2091a28da5ac20420994f11c267143c8a33d4d1cfced271bc69c33f6a58533917ee02f24b3fcabep_bytes: e9852e0000e978feffff558bec83ec08timestamp: 2019-04-22 22:26:01

Version Info:

0: [No Data]

Malware.AI.488074201 also known as:

Bkav W32.FloxitNV.PE
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal W32.Pioneer.CZ1
McAfee Dropper-FIY!A9065DD4A4D7
Malwarebytes Malware.AI.488074201
Zillya Virus.Floxif.Win32.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 00521e9a1 )
BitDefender Win32.Floxif.A
K7GW Virus ( 00521e9a1 )
Cybereason malicious.4a4d74
Baidu Win32.Virus.Floxif.a
Cyren W32/Floxif.B
Symantec W32.Fixflo.B!inf
ESET-NOD32 Win32/Floxif.H
APEX Malicious
ClamAV Win.Virus.Pioneer-6976657-0
Kaspersky Virus.Win32.Pioneer.cz
NANO-Antivirus Virus.Win32.Pioneer.bvrqhu
ViRobot Trojan.Win32.Khalesi.267776
MicroWorld-eScan Win32.Floxif.A
Avast Win32:FloxLib-A [Trj]
Rising Trojan.Injector!1.BABB (CLASSIC)
Ad-Aware Win32.Floxif.A
Emsisoft Trojan.Agent (A)
Comodo Virus.Win32.Floxif.A@7h5wha
DrWeb Trojan.Siggen7.49534
VIPRE Virus.Win32.Floxif.a (v)
TrendMicro PE_FLOXIF.D
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dc
FireEye Generic.mg.a9065dd4a4d74092
Sophos ML/PE-A + W32/Floxif-C
Ikarus Trojan.Win32.Khalesi
GData Win32.Trojan.Khalesi.B
Jiangmin Win32/Pioneer.l
Avira W32/Floxif.hdc
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASVirus.178
Arcabit Win32.Floxif.A
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
Microsoft VirTool:Win32/CeeInject.ANO!bit
AhnLab-V3 Win32/Fixflo.GEN
Acronis suspicious
VBA32 Virus.Win32.Floxif.h
ALYac Win32.Floxif.A
Cylance Unsafe
TrendMicro-HouseCall PE_FLOXIF.D
Tencent Trojan.Win32.Khalesi.a
Yandex Trojan.GenAsa!mnlcc7nD9jE
SentinelOne Static AI – Malicious PE
eGambit Trojan.Generic
Fortinet W32/Floxif.E
BitDefenderTheta AI:FileInfector.207622A70E
AVG Win32:FloxLib-A [Trj]
Panda W32/Floxif.A
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Virus.W32.Pioneer.CZ

How to remove Malware.AI.488074201?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago