Categories: Malware

Malware.AI.4184667996 removal tips

The Malware.AI.4184667996 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4184667996 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:17857, :0, 127.0.0.1:30358
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Finnish
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Malware.AI.4184667996?


File Info:

name: D262FCC384908FA9EC0D.mlwpath: /opt/CAPEv2/storage/binaries/05c3092123c2d220a3e531c2f0831f0c43a02e51ca90ec72f77196f8d9ceb2b8crc32: 7809C47Bmd5: d262fcc384908fa9ec0d1f707cff68aesha1: 08a2b0a65edc9521732dd2201435e6bd6a079f5fsha256: 05c3092123c2d220a3e531c2f0831f0c43a02e51ca90ec72f77196f8d9ceb2b8sha512: 79689e1520d9b914d42673cd1c57c43a380cbb4d35ffdec95c63f00424cefc3f21934b8c83639544c711496a8006ad3b503ec0d1dd0c5d88e5644f59636ccf22ssdeep: 6144:arD58SaQyHbQzT7zqA81eTNuUxWPGkCs+UMOC28yCJzyweUwu:afeszTvkeTNuUYPMsdC289xIUwutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DA84CE837CBF599BDBCB33B42535CC5518DAD0989FC3F126A2CAD768924AC910DE7118sha3_384: 4bb87e910b2b2b85cd07c8e896ba398bc2c297cddffa86a4dba65e8271864ddec2954108d7a78bb2fdb688b4ad1f54aeep_bytes: 558bec83ec48c70580e040000fe00700timestamp: 2013-09-03 09:38:54

Version Info:

InternalName: RegNow Download Manager

Malware.AI.4184667996 also known as:

Lionic Trojan.Win32.Generic.m7Bc
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2401
MicroWorld-eScan Gen:Variant.Razy.772122
FireEye Generic.mg.d262fcc384908fa9
ALYac Gen:Variant.Razy.772122
Cylance Unsafe
Zillya Trojan.Zbot.Win32.135557
Sangfor Trojan.Win32.ZPACK.Gen8
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanSpy:Win32/Cerber.0960131c
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.384908
BitDefenderTheta Gen:NN.ZexaF.34212.wy0@amPzQSkO
VirIT Trojan.Win32.Generic.CKIP
Cyren W32/Zbot.JC.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 Win32/Spy.Zbot.AAO
TrendMicro-HouseCall TROJ_SPNR.35JA13
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.772122
NANO-Antivirus Trojan.Win32.Zbot.cvimkq
Avast Win32:Injector-BOP [Trj]
Tencent Malware.Win32.Gencirc.114b97d8
Ad-Aware Gen:Variant.Razy.772122
Emsisoft Gen:Variant.Razy.772122 (B)
Comodo TrojWare.Win32.Injector.AMZ@52rr1o
VIPRE Trojan.Win32.Reveton.a (v)
TrendMicro TROJ_SPNR.35JA13
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fh
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-R + Mal/Cerber-B
Ikarus Trojan-Downloader.Win32.Upatre
GData Gen:Variant.Razy.772122
Jiangmin TrojanSpy.Zbot.dtkk
Webroot Trojan.Dropper.Gen
Avira TR/Crypt.ZPACK.Gen8
Antiy-AVL Trojan/Generic.ASMalwS.3E9224
Kingsoft Win32.Troj.Zbot.pl.(kcloud)
Arcabit Trojan.Razy.DBC81A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R81466
Acronis suspicious
McAfee ZeroAccess-FBR!D262FCC38490
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.AI.4184667996
APEX Malicious
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.Agent!X8mzfsZN3jM
MAX malware (ai score=100)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.FG!tr
AVG Win32:Injector-BOP [Trj]
Panda Trj/Dtcontx.G
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4184667996?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago