Malware

Malware.AI.4105044592 information

Malware Removal

The Malware.AI.4105044592 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4105044592 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (15 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Forces a created process to be the child of an unrelated process
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Mimics the file times of a Windows system file
  • Network activity contains more than one unique useragent.
  • The following process appear to have been packed with Themida: 2iSqTVJ1wTeE9YoaNFzrqu2T.exe
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
razino.xyz
ipinfo.io
ip-api.com
flamkravmaga.com
privacytoolsforyoufree.xyz
www.anderesitebrauchen.com
cdn.discordapp.com
a.xyzgame.vip
sergeevih43.tumblr.com
requested404.com
www.facebook.com
ocsp.digicert.com
apps.identrust.com
crl3.digicert.com
g-partners.top
crl.identrust.com
g-partners.live
ocsp.comodoca.com
iplis.ru
otifyb02.top
ocsp.usertrust.com
ocsp.sectigo.com
email.yg9.me
nailedpizza.top
iplogger.org
s2.symcb.com
g.symcd.com
iw.gamegame.info
ol.gamegame.info
ocsp.omniroot.com
connectini.net

How to determine Malware.AI.4105044592?


File Info:

crc32: F4D33330
md5: 93ea7930d1cba504937d3424f6690238
name: 93EA7930D1CBA504937D3424F6690238.mlw
sha1: c2a01f5d08278f0275edfe76a14559ffd2d331fc
sha256: 0bfeff80f0a3f724a9ed3d36d1ae8f957a2df82e778e31203421dece1af586b9
sha512: 81b136ae0a5def519949f71fd811037fd8b4c2cf60062b6911ce6b72a9332a9978e480251f8e9743cf38f46d11a89afa645b82d5b97c791eae9985056cd1a066
ssdeep: 49152:Eg8wIyMaJTii+7myZL0B1cpA2mtdhZPHjNWBTMV/nD0A7vISVgzVVydwULRMHtUL:JhbJ+kyuBPtd/ZnPzACWOdwCuU
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Malware.AI.4105044592 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.CookiesStealer.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13333
CynetMalicious (score: 100)
CAT-QuickHealPUA.IgenericRI.S15903427
ALYacTrojan.MSIL.Stealer.gen
CylanceUnsafe
SangforTrojan.Win32.CookiesStealer.b
AlibabaTrojan:Win32/CookiesStealer.6bcdf10f
Cybereasonmalicious.0d1cba
CyrenW32/Trojan.QOGP-2251
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Pswtool-9857488-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.37188335
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
MicroWorld-eScanTrojan.GenericKD.37188335
TencentWin32.Trojan-downloader.Zenlod.Huzi
Ad-AwareTrojan.GenericKD.37188335
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34790.QuZ@aWr3m4gi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R049C0PG121
McAfee-GW-EditionBehavesLike.Win32.ICLoader.wc
FireEyeGeneric.mg.93ea7930d1cba504
EmsisoftTrojan.GenericKD.37188335 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Adware.Gen
AviraTR/AD.Inject.ckfhv
Antiy-AVLTrojan/Generic.ASMalwS.2FFCE3E
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/DataStealer.MK!MSR
ZoneAlarmnot-a-virus:HEUR:PSWTool.Win32.PassView.a
GDataMSIL.Trojan-Stealer.NetSteal.B8JQJD
AhnLab-V3Malware/Win.Generic.C4540485
McAfeeArtemis!93EA7930D1CB
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Zenlod
MalwarebytesMalware.AI.4105044592
PandaTrj/CI.A
IkarusTrojan.Inject
FortinetW32/Zenlod!tr.dldr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDownloader.Zenlod.HyoDUxsA

How to remove Malware.AI.4105044592?

Malware.AI.4105044592 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment