Categories: Malware

Should I remove “Malware.AI.645546488”?

The Malware.AI.645546488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.645546488 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.645546488?


File Info:

name: B98B093DA1EED634F70E.mlwpath: /opt/CAPEv2/storage/binaries/4c10f0589585c3267800f0df089d5a3d99e56049153929bd519be7c760f83dcdcrc32: F83059D9md5: b98b093da1eed634f70e22d3e46cbdaasha1: e82077458d30c28e4d075873240c1f9ce4afe217sha256: 4c10f0589585c3267800f0df089d5a3d99e56049153929bd519be7c760f83dcdsha512: c7529b3e496095bfc37758c5aa1cf8d77ed0c5c4000c43d8c3b90125a8aa73fcf844f68c1fe7d5f6c3ae05466d13ce7eb6b76f4dacf54ec80cbf278ebee2cc6assdeep: 12288:4Mrzy90RUjY5kXjyHzeAF0S9sHri3H4dvh:ryZGo2KWm24htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T194B40203A7E88473E9B623B418FB02835B363D566D74877B23856C5D5D72A90E83237Bsha3_384: 5d913ef189995b92e9e432c1725facd6a8b73a25ddf38f87f961c9437e1247ed6950a7efc0602edbdb5423f30d74b396ep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Malware.AI.645546488 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
MicroWorld-eScan Gen:Heur.Crifi.1
FireEye Gen:Heur.Crifi.1
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Gen:Heur.Crifi.1
Malwarebytes Malware.AI.645546488
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005aad751 )
Alibaba TrojanSpy:Win32/Stealer.fae16c2e
K7GW Trojan ( 005aad751 )
Cybereason malicious.58d30c
VirIT Trojan.Win32.Genus.SQO
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Malware.Doina-10001799-0
Kaspersky UDS:Trojan.MSIL.Agent.gen
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.Disabler.junsud
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:TrojanX-gen [Trj]
Tencent Msil.Trojan-Spy.Redline.Lqil
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/Disabler.ocayi
DrWeb Trojan.Siggen19.32857
VIPRE Gen:Heur.Crifi.1
TrendMicro Trojan.Win32.AMADEY.YXDFWZ
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Trapmine malicious.moderate.ml.score
Sophos Troj/PlugX-EC
Ikarus Trojan.Spy.Stealer
GData Win32.Trojan.PSE.15PSPOD
Jiangmin TrojanSpy.MSIL.danc
Google Detected
Avira TR/Disabler.ocayi
Antiy-AVL Trojan/Script.Phonzy
Xcitium ApplicUnwnt@#1ftfc2ja2g1dd
Arcabit Trojan.Crifi.1
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
Microsoft Trojan:MSIL/plugx!atmn
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.PLUGX.R571630
Acronis suspicious
McAfee Artemis!B98B093DA1EE
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDFWZ
Rising Stealer.Agent!1.E5F0 (CLASSIC)
SentinelOne Static AI – Malicious SFX
Fortinet PossibleThreat
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.645546488?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago