Categories: Malware

Malware.AI.499593982 malicious file

The Malware.AI.499593982 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.499593982 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Malware.AI.499593982?


File Info:

name: BF3A569645DC1A0467E5.mlwpath: /opt/CAPEv2/storage/binaries/dcbb3be4d49d18e6c2166fed5d8da9f79a9bd7bd3d0754ea4ea4716a2c29919ecrc32: 8A78BDCFmd5: bf3a569645dc1a0467e55b9fc5243492sha1: 5f3effe550f6207cc73e169b78ff4e6483e45dd3sha256: dcbb3be4d49d18e6c2166fed5d8da9f79a9bd7bd3d0754ea4ea4716a2c29919esha512: eaf1b1ce78319aeb642c14ef0234bcb53376cc6b2bcf6acc3e0b553d0b5cade5ff151372e34a5065cdc13bd27dfa98af7690e19044186f5252f120c7dcc23be6ssdeep: 12288:5lw8mh+JD70yRG8msVHjfph0ZEuju3P2KgFKI5oSx5:sIRGS9h0Z3ju3PIXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10305C113F859C44BD4233C72A59E857050F72E6EB87AE20C64D57BAE09F2B82099F3D5sha3_384: 302070721e64a9c8377543c027f8daa2464836b79e904fb16b411230fab8dd6e109d5a8636829b212ef6c1bebb04f6c5ep_bytes: 60be007058008dbe00a0e7ff5789e58dtimestamp: 2015-07-07 06:19:57

Version Info:

FileVersion: 2.0.1.0FileDescription: 多开自动领取ProductName: 多开自动领取ProductVersion: 2.0.1.0CompanyName: By:前排插入LegalCopyright: 多开自动领取Comments: 多开自动领取Translation: 0x0804 0x04b0

Malware.AI.499593982 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.FlyStudio.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.bf3a569645dc1a04
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Infostealer.Win32.Zbot.ml
Alibaba Trojan:Win32/FlyStudio.9316833f
K7GW Adware ( 0050718d1 )
K7AntiVirus Adware ( 0050718d1 )
Cyren W32/S-7277054f!Eldorado
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9820446-0
NANO-Antivirus Trojan.Win32.Midie.fsmacn
Avast FileRepMalware
Tencent Malware.Win32.Gencirc.10b8626e
Emsisoft Application.Downloader (A)
Comodo TrojWare.Win32.Trojan.XPack.~gen1@1rwlif
DrWeb Trojan.DownLoader30.27777
Zillya Trojan.Hematite.Win32.81
TrendMicro TROJ_GEN.R002C0PAU22
McAfee-GW-Edition GenericRXHK-ES!BF3A569645DC
Sophos Troj/Agent-BBAX
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.5LSHNI
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/RL.Generic.R255498
Acronis suspicious
McAfee GenericRXHK-ES!BF3A569645DC
MAX malware (ai score=99)
VBA32 Trojan.Wacatac
Malwarebytes Malware.AI.499593982
TrendMicro-HouseCall TROJ_GEN.R002C0PAU22
Rising Trojan.Tiggre!8.ED98 (CLOUD)
Yandex Trojan.GenAsa!diUwdmOjH6A
Fortinet Riskware/FlyStudioDL
BitDefenderTheta Gen:NN.ZexaF.34182.ZmKfaiexW8ob
AVG FileRepMalware
Cybereason malicious.550f62

How to remove Malware.AI.499593982?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago