Malware

Malware.AI.4148954951 (file analysis)

Malware Removal

The Malware.AI.4148954951 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4148954951 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • A possible cryptomining command was executed
  • Anomalous binary characteristics

Related domains:

xmr.f2pool.com

How to determine Malware.AI.4148954951?


File Info:

crc32: CDFC8A37
md5: 78daed61254f99ebfe84fc1a9a43ba16
name: 78DAED61254F99EBFE84FC1A9A43BA16.mlw
sha1: dafd5a478215d091f5e67656f33e31818c620512
sha256: 20c4b1c9955602701e4460825ac52bddb6043cd8641abf824895c9fc9cec4b7a
sha512: a2b1e355fcc6dc5fcb3b94b9326005ade73d01d31efd1a014c95dae4bbc168c3aa750115ba3b462678f6b89dbe24ac30c5df245dc5923378cdf4ce18dcebb002
ssdeep: 24576:7GCke5puzj1CkEIycQKTgkB2niShODCThX8GCY1:3T5s43Te78nvM1Y1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2004
InternalName: MessageBoxes
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: MessageBoxes x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: MessageBoxes Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: MessageBoxes.EXE
Translation: 0x0804 0x04b0

Malware.AI.4148954951 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.415531
CAT-QuickHealTrojan.MauvaiseRI.S5253367
ALYacGen:Variant.Graftor.415531
CylanceUnsafe
ZillyaBackdoor.Farfli.Win32.7391
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Reconyc.2a66a0ad
K7GWTrojan ( 0052f34c1 )
K7AntiVirusTrojan ( 0052f34c1 )
ESET-NOD32a variant of Win32/GenKryptik.BYPW
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Reconyc.fayijc
TencentMalware.Win32.Gencirc.10b20d3f
Ad-AwareGen:Variant.Graftor.415531
ComodoTrojWare.Win32.Injector.DYBQ@7nom7a
DrWebBackDoor.Spy.2436
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen7
eGambitUnsafe.AI_Score_96%
ArcabitTrojan.Graftor.D6572B
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Trojan/Win32.Inject.C2409734
McAfeeGenericRXFF-GK!78DAED61254F
MAXmalware (ai score=98)
VBA32BScope.Trojan.Agent
MalwarebytesMalware.AI.4148954951
PandaTrj/CI.A
YandexTrojan.GenAsa!/aV8OlC6b+g
IkarusTrojan-Spy.Agent
FortinetW32/GenKryptik.AYWF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.4148954951?

Malware.AI.4148954951 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment