Malware

Malware.AI.4179384614 (file analysis)

Malware Removal

The Malware.AI.4179384614 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4179384614 virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

iplogger.com
iplogger.org
ocsp.comodoca.com
ocsp.sectigo.com
crl.usertrust.com
ocsp.usertrust.com

How to determine Malware.AI.4179384614?


File Info:

crc32: A6233AD3
md5: 254231650803799185fe17898263e855
name: 254231650803799185FE17898263E855.mlw
sha1: bc46ec72e0c7fa7e158de50a9c71667d2620939d
sha256: 6904061c3e7671db7a5be706d127b2105e47eef95dc4420be859a0cd659d8a39
sha512: c219f5a545d1b852fe1cac7f1592fef8e309e0f323dbbecfc3807ab2de1ea0f722361f0b0ca97bd81bbdee46f5eadd31750f4cefd1820057e648ff99f8d4662f
ssdeep: 3072:mAiaidrWNlPfv7b6b2jRQw0INqyUh3iDrWjl1ft7K6S0Y4kvmIEsI:m4idrODb6ajRbNqliDrwLK6FY4mC7
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Malware.AI.4179384614 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f6e981 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11464
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Amnesia
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.6522
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Filecoder.6e6332d8
K7GWTrojan ( 004f6e981 )
Cybereasonmalicious.508037
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FS
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Ransomware.Scarab-6336012-1
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderTrojan.Ransom.Amnesia.C
NANO-AntivirusTrojan.Win32.Filecoder.esbvql
MicroWorld-eScanTrojan.Ransom.Amnesia.C
TencentMalware.Win32.Gencirc.114d138d
Ad-AwareTrojan.Ransom.Amnesia.C
SophosMal/Generic-R + Mal/DelpDldr-F
ComodoMalware@#kjt9sxfu75vb
BitDefenderThetaAI:Packer.AFF908F51D
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Purge
McAfee-GW-EditionBehavesLike.Win32.Generic.jz
FireEyeGeneric.mg.2542316508037991
EmsisoftTrojan.Ransom.Amnesia.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bgdto
AviraTR/Downloader.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftExploit:Win32/ShellCode!ml
ArcabitTrojan.Ransom.Amnesia.C
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
GDataTrojan.Ransom.Amnesia.C
AhnLab-V3Trojan/Win32.CryptXXX.R208829
Acronissuspicious
McAfeeArtemis!254231650803
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Kitoles
MalwarebytesMalware.AI.4179384614
PandaTrj/CI.A
TrendMicro-HouseCallMal_Purge
RisingRansom.Genasom!8.293 (CLOUD)
YandexTrojan.GenAsa!naaCZ9xMLiA
IkarusTrojan-Ransom.FileCrypter
FortinetW32/Filecoder.FS!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove Malware.AI.4179384614?

Malware.AI.4179384614 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment