Categories: Malware

Malware.AI.3929834205 malicious file

The Malware.AI.3929834205 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3929834205 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (11 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Forces a created process to be the child of an unrelated process
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Deletes its original binary from disk
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to execute a binary from a dead or sinkholed URL
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Mimics the file times of a Windows system file
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects VirtualBox through the presence of a registry key
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

motiwa.xyz
ip-api.com
pp.exe
flamkravmaga.com
nicepricingsaleregistration.com
freeprivacytoolsforyou.xyz
cdn.discordapp.com
jom.diregame.live
ocsp.digicert.com
www.facebook.com
d.dirdgame.live
bandakere.tumblr.com
iplis.ru
apps.identrust.com
sergeevih43.tumblr.com
email.yg9.me
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
g-partners.in
g-partners.top
ocsp.sectigo.com
iw.gamegame.info
ol.gamegame.info
g2.symcb.com
s2.symcb.com
dughoa05.top
nailedpizza.top
iplogger.org

How to determine Malware.AI.3929834205?


File Info:

crc32: F34A0BEFmd5: a8d8fc71f6f9802c725fd8930b0964d1name: A8D8FC71F6F9802C725FD8930B0964D1.mlwsha1: f4f79dde85e23bf7a6e0708d665ef38ba0ac6568sha256: 36b7419eb850d06e31f8323dfbd6460240d09ec99e34fb5280279d9dc297d1basha512: 720bbb90a50e77ace5a409618fde663ac76e7db41ca6b55d27124edb9f87e9a85aa8e67cbda01c9dbb6a7a36cf0d8caa9f5f399441fc555f0b48212ed0cb1c83ssdeep: 98304:xr9sQ4KQyPZre6oVdc1P+FPUKwCvLUBsKIxADZ:xruNKvUdc1P+CELUCKVVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1999-2018 Igor PavlovInternalName: 7zS.sfxFileVersion: 19.00CompanyName: Igor PavlovProductName: 7-ZipProductVersion: 19.00FileDescription: 7z Setup SFXOriginalFilename: 7zS.sfx.exeTranslation: 0x0409 0x04b0

Malware.AI.3929834205 also known as:

K7AntiVirus Riskware ( 0040eff71 )
DrWeb Trojan.Inject4.12781
Cynet Malicious (score: 99)
CAT-QuickHeal PUA.IgenericRI.S15903427
ALYac Gen:Variant.Graftor.959782
Cylance Unsafe
K7GW Riskware ( 0040eff71 )
Cybereason malicious.1f6f98
Cyren W32/CookieStealer.E.gen!Eldorado
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Pswtool-9857488-0
Kaspersky Trojan.Win32.CookiesStealer.b
BitDefender Trojan.GenericKD.37122265
NANO-Antivirus Riskware.Win32.PSWTool.hqsnsl
MicroWorld-eScan Trojan.GenericKD.37122265
Sophos Troj/Kryptik-TR
BitDefenderTheta Gen:NN.ZexaF.34758.Pu0@aO3zbUjI
TrendMicro TROJ_GEN.R002C0DFI21
McAfee-GW-Edition RDN/Generic.com
FireEye Trojan.GenericKD.37122265
Emsisoft Trojan.GenericKD.37122265 (B)
Jiangmin Trojan.Zenpak.hpk
Avira TR/AD.Inject.jwrep
eGambit Unsafe.AI_Score_69%
Antiy-AVL Trojan/Generic.ASMalwS.2FFCE3E
Microsoft Trojan:Win32/CookiesStealer.OE!MTB
ZoneAlarm not-a-virus:HEUR:PSWTool.Win32.PassView.a
GData Win32.Trojan.Ilgergop.FSRSPD
MAX malware (ai score=86)
VBA32 BScope.Trojan.Crypt
Malwarebytes Malware.AI.3929834205
TrendMicro-HouseCall TROJ_GEN.R002C0DFI21
Rising Malware.Heuristic!ET#79% (RDMK:cmRtazqRqKmukuHYP3namL36DVEg)
Ikarus Trojan.Win32.Ranumbot
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen

How to remove Malware.AI.3929834205?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago