Malware

Malware.AI.148342519 malicious file

Malware Removal

The Malware.AI.148342519 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.148342519 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Starts servers listening on 127.0.0.1:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Mimics the file times of a Windows system file
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
estrix.xyz
ip-api.com
www.facebook.com
facebook.websmails.com
limesfile.com
api.faceit.com

How to determine Malware.AI.148342519?


File Info:

crc32: 873EDACF
md5: a9301723c921c2351e0c355f6c258c1f
name: A9301723C921C2351E0C355F6C258C1F.mlw
sha1: 528a188941fa94bfa56a523199c3851bb9f730a0
sha256: 1aae49c35e9fc691402e23b8b672dc8cb237fb3355f95639b3c6bd7c141377de
sha512: d3ee13873c5f64aa895f95897303961edcf161865791cf7e623d8b6a1ca40c708a915b1f55f3ed8488d28561a65dd89341b0159553edc579625205136fcb7bdf
ssdeep: 98304:ekBZLpBk7jRi15hTCeIgIZNnGQhz0c2aPM8MGw8KyOBI:eiLpC7jwTTO3nGOAcP+9+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: King
ProductVersion: 1.0.0.0
FileVersion: 1.0.0.0
FileDescription:
Translation: 0x0000 0x04b0

Malware.AI.148342519 also known as:

K7AntiVirusTrojan ( 0056e5201 )
LionicTrojan.Win32.CookiesStealer.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.11538
CynetMalicious (score: 100)
ALYacTrojan.Agent.FLND
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.30057
SangforRiskware.Win32.Agent.ky
AlibabaTrojanPSW:Win32/CookiesStealer.719f8c68
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.3c921c
CyrenW32/Trojan.MFAF-6458
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastNSIS:MalwareX-gen [Trj]
ClamAVWin.Malware.Barys-9859545-0
KasperskyTrojan-Banker.MSIL.ClipBanker.ma
BitDefenderGen:Variant.Jaik.45703
NANO-AntivirusTrojan.Win32.Kryptik.ivftru
MicroWorld-eScanGen:Variant.Jaik.45703
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZedlaF.34294.n88baOE@FOp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.a9301723c921c235
EmsisoftGen:Variant.Jaik.45703 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.erzvt
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.3349640
MicrosoftTrojan:Win32/Arkeistealer.RMB!MTB
ArcabitTrojan.Jaik.DB287
GDataWin32.Trojan.BSE.HLJWVB
AhnLab-V3Malware/Win.Reputation.C4400382
McAfeeArtemis!A9301723C921
MAXmalware (ai score=82)
VBA32Trojan.Emotet
MalwarebytesMalware.AI.148342519
PandaTrj/CI.A
RisingDropper.Agent/NSIS!1.D805 (CLASSIC)
YandexRiskware.Unwanted!8s8TPt+ipXw
MaxSecureTrojan.Malware.73489558.susgen
FortinetW32/CoinMiner.CNV!tr.pws
AVGNSIS:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.148342519?

Malware.AI.148342519 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment