Malware

Should I remove “Malware.AI.645546488”?

Malware Removal

The Malware.AI.645546488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.645546488 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.645546488?


File Info:

name: B98B093DA1EED634F70E.mlw
path: /opt/CAPEv2/storage/binaries/4c10f0589585c3267800f0df089d5a3d99e56049153929bd519be7c760f83dcd
crc32: F83059D9
md5: b98b093da1eed634f70e22d3e46cbdaa
sha1: e82077458d30c28e4d075873240c1f9ce4afe217
sha256: 4c10f0589585c3267800f0df089d5a3d99e56049153929bd519be7c760f83dcd
sha512: c7529b3e496095bfc37758c5aa1cf8d77ed0c5c4000c43d8c3b90125a8aa73fcf844f68c1fe7d5f6c3ae05466d13ce7eb6b76f4dacf54ec80cbf278ebee2cc6a
ssdeep: 12288:4Mrzy90RUjY5kXjyHzeAF0S9sHri3H4dvh:ryZGo2KWm24h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194B40203A7E88473E9B623B418FB02835B363D566D74877B23856C5D5D72A90E83237B
sha3_384: 5d913ef189995b92e9e432c1725facd6a8b73a25ddf38f87f961c9437e1247ed6950a7efc0602edbdb5423f30d74b396
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.645546488 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
MalwarebytesMalware.AI.645546488
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aad751 )
AlibabaTrojanSpy:Win32/Stealer.fae16c2e
K7GWTrojan ( 005aad751 )
Cybereasonmalicious.58d30c
VirITTrojan.Win32.Genus.SQO
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Malware.Doina-10001799-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-Spy.Redline.Lqil
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
IkarusTrojan.Spy.Stealer
GDataWin32.Trojan.PSE.15PSPOD
JiangminTrojanSpy.MSIL.danc
GoogleDetected
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.PLUGX.R571630
Acronissuspicious
McAfeeArtemis!B98B093DA1EE
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.645546488?

Malware.AI.645546488 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment