Malware

Malware.AI.4184667996 removal tips

Malware Removal

The Malware.AI.4184667996 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4184667996 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:17857, :0, 127.0.0.1:30358
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Finnish
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Malware.AI.4184667996?


File Info:

name: D262FCC384908FA9EC0D.mlw
path: /opt/CAPEv2/storage/binaries/05c3092123c2d220a3e531c2f0831f0c43a02e51ca90ec72f77196f8d9ceb2b8
crc32: 7809C47B
md5: d262fcc384908fa9ec0d1f707cff68ae
sha1: 08a2b0a65edc9521732dd2201435e6bd6a079f5f
sha256: 05c3092123c2d220a3e531c2f0831f0c43a02e51ca90ec72f77196f8d9ceb2b8
sha512: 79689e1520d9b914d42673cd1c57c43a380cbb4d35ffdec95c63f00424cefc3f21934b8c83639544c711496a8006ad3b503ec0d1dd0c5d88e5644f59636ccf22
ssdeep: 6144:arD58SaQyHbQzT7zqA81eTNuUxWPGkCs+UMOC28yCJzyweUwu:afeszTvkeTNuUYPMsdC289xIUwu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA84CE837CBF599BDBCB33B42535CC5518DAD0989FC3F126A2CAD768924AC910DE7118
sha3_384: 4bb87e910b2b2b85cd07c8e896ba398bc2c297cddffa86a4dba65e8271864ddec2954108d7a78bb2fdb688b4ad1f54ae
ep_bytes: 558bec83ec48c70580e040000fe00700
timestamp: 2013-09-03 09:38:54

Version Info:

InternalName: RegNow Download Manager

Malware.AI.4184667996 also known as:

LionicTrojan.Win32.Generic.m7Bc
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
MicroWorld-eScanGen:Variant.Razy.772122
FireEyeGeneric.mg.d262fcc384908fa9
ALYacGen:Variant.Razy.772122
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.135557
SangforTrojan.Win32.ZPACK.Gen8
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanSpy:Win32/Cerber.0960131c
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.384908
BitDefenderThetaGen:NN.ZexaF.34212.wy0@amPzQSkO
VirITTrojan.Win32.Generic.CKIP
CyrenW32/Zbot.JC.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32Win32/Spy.Zbot.AAO
TrendMicro-HouseCallTROJ_SPNR.35JA13
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.772122
NANO-AntivirusTrojan.Win32.Zbot.cvimkq
AvastWin32:Injector-BOP [Trj]
TencentMalware.Win32.Gencirc.114b97d8
Ad-AwareGen:Variant.Razy.772122
EmsisoftGen:Variant.Razy.772122 (B)
ComodoTrojWare.Win32.Injector.AMZ@52rr1o
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTROJ_SPNR.35JA13
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fh
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Mal/Cerber-B
IkarusTrojan-Downloader.Win32.Upatre
GDataGen:Variant.Razy.772122
JiangminTrojanSpy.Zbot.dtkk
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.ZPACK.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.3E9224
KingsoftWin32.Troj.Zbot.pl.(kcloud)
ArcabitTrojan.Razy.DBC81A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R81466
Acronissuspicious
McAfeeZeroAccess-FBR!D262FCC38490
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.4184667996
APEXMalicious
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.Agent!X8mzfsZN3jM
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.FG!tr
AVGWin32:Injector-BOP [Trj]
PandaTrj/Dtcontx.G
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4184667996?

Malware.AI.4184667996 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment