Malware

Should I remove “Malware.AI.849330459”?

Malware Removal

The Malware.AI.849330459 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.849330459 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.849330459?


File Info:

name: DE81B98637BA1900DC31.mlw
path: /opt/CAPEv2/storage/binaries/ba1d0a28e2d2ff96da6280f1e8003a80af2ae839e66c3a16fc8ce65009854950
crc32: FFD213D1
md5: de81b98637ba1900dc314ad35ff8c7fb
sha1: 4a79808f6ccb4587bcbd8f47c3f481baae8a1644
sha256: ba1d0a28e2d2ff96da6280f1e8003a80af2ae839e66c3a16fc8ce65009854950
sha512: 2db84bf71d291f83eff983a6d4b7262d6a68c0cfff6aad80d0d8a784a0683767ea7d744b45b42b16504d5129ed2ed42dd79a26412ab1da1b25f211cc28450ce3
ssdeep: 24576:ZadEpF0SpVkxrnJUjX/2/BffZVt+xd3voH/m6y4YxqXtaHBkBcM2lE4ZEbL0HzCu:ZzrZeZfjy4YxMahplEmA2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A65AF6EB39188F3C1639A788D5BA27DB525BF103E14994B3AE43E4C4F3A641391D2D3
sha3_384: acd79aba96cdfcac6ac631e3d05be89d541e92914252f6975e9e2f3768981e0361875a61baa7e6b68f877ebbc8c6b59d
ep_bytes: 558bec83c4d85333c08945d88945e089
timestamp: 2021-12-13 03:29:20

Version Info:

Comments:
CompanyName:
FileDescription: XingluoYulan News
FileVersion: 1.0.1.1
InternalName: XingluoYulan News
LegalCopyright:
LegalTrademarks:
ProductName:
ProductVersion: 1.0.1.1
Translation: 0x0804 0x04e4

Malware.AI.849330459 also known as:

LionicAdware.Win32.KuaiZip.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.411846
FireEyeGeneric.mg.de81b98637ba1900
ALYacGen:Variant.Zusy.411846
MalwarebytesMalware.AI.849330459
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0055bff71 )
BitDefenderGen:Variant.Zusy.411846
K7GWAdware ( 0055bff71 )
CrowdStrikewin/grayware_confidence_70% (D)
ArcabitTrojan.Zusy.D648C6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/KuaiZip.W potentially unwanted
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.KuaiZip.gen
AlibabaAdWare:Win32/KuaiZip.651d07bf
RisingAdware.KuaiZip!8.1163A (CLOUD)
Ad-AwareGen:Variant.Zusy.411846
ZillyaAdware.KuaiZip.Win32.1043
EmsisoftGen:Variant.Zusy.411846 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.KuaiZip.sh
eGambitUnsafe.AI_Score_99%
Antiy-AVLGrayWare[AdWare]/Win32.KuaiZip
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojanDownloader:Win32/Emotet!ml
SUPERAntiSpywarePUP.KuaiZip/Variant
GDataWin32.Trojan.PSE.138ADU9
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.Generic.C4855750
McAfeeAdware-Kuai
VBA32TScope.Trojan.Delf
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CB322
TencentPua:Adware.Win32.Kuaizip.16000179
YandexPUA.KuaiZip!ZFt+DLTpAv0
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/KuaiZip.W
AVGWin32:AdwareX-gen [Adw]

How to remove Malware.AI.849330459?

Malware.AI.849330459 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment