Categories: Malware

Malware.AI.4222456569 (file analysis)

The Malware.AI.4222456569 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4222456569 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

sobe123.ddns.net
edgedl.me.gvt1.com

How to determine Malware.AI.4222456569?


File Info:

crc32: F1C48861md5: 57201aec028c2bd9a91e79ed81aeb868name: 57201AEC028C2BD9A91E79ED81AEB868.mlwsha1: 150471c9ac6f4324bbcd1a3852d1755fed87440asha256: 580eb6d5dffc61f35b4fe0ea5c0ab113af6f39e971282f9fff016b7f54d036absha512: f7158703ec8359936dcf6a48b045d0b427f594dc0dd5daed66d043ccb696debe0bf44b7861de23903220359ea074478102601203f74d82c7439549bd97116828ssdeep: 12288:0NmRAtaiaYtrH398p37jUSDNlXPn66tVhP9Cx:0Nm6nHN8pLjUSppn6eQxtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.4222456569 also known as:

Lionic Trojan.Win32.NanoBot.m!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.15036
Cynet Malicious (score: 100)
ALYac Generic.Cryptor.X.B5EAC618
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Trojan:Win32/runner.ali1000123
Cyren W32/Injector.AKA.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.HLYG
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky UDS:Backdoor.Win32.NanoBot.gen
BitDefender Generic.Cryptor.X.B5EAC618
MicroWorld-eScan Generic.Cryptor.X.B5EAC618
Ad-Aware Generic.Cryptor.X.B5EAC618
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34058.BuZ@aGS@xEji
TrendMicro TROJ_GEN.R002C0WH321
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
FireEye Generic.mg.57201aec028c2bd9
Emsisoft Generic.Cryptor.X.B5EAC618 (B)
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Backdoor:MSIL/Noancooe.A
Arcabit Generic.Cryptor.X.B5EAC618
GData Generic.Cryptor.X.B5EAC618
McAfee RDN/NanoCore
MAX malware (ai score=88)
VBA32 BScope.Trojan-Dropper.Injector
Malwarebytes Malware.AI.4222456569
TrendMicro-HouseCall TROJ_GEN.R002C0WH321
Rising Trojan.Kryptik!1.D84E (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Fortinet Malicious_Behavior.SB
AVG Win32:PWSX-gen [Trj]
Qihoo-360 Win32/Ransom.Cryptor.HwoCBTsA

How to remove Malware.AI.4222456569?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago