Malware

Malware.AI.4222909766 (file analysis)

Malware Removal

The Malware.AI.4222909766 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4222909766 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 127.0.0.1:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

razino.xyz
ipinfo.io
google.vrthcobj.com

How to determine Malware.AI.4222909766?


File Info:

crc32: F7AC63B3
md5: 9b1f968c977888d8dc114b7def70288b
name: 9B1F968C977888D8DC114B7DEF70288B.mlw
sha1: 1db833a0ea9db7e8d5a59db4b5e37496afe7947c
sha256: 6bb22351b0b468f3b05880df6e8a61f7ed792d90af19163e703a2c649b53cb14
sha512: 0369761ae5e5386ab6b434c9beaca108738bfa80008c0162e31bc541f56564d50e7c9a72ae0fc61ec95afa8a727fee05649f1ca69b6afb70cb81dcc3cf2c9e1a
ssdeep: 49152:EgRzYLR7gY9dN6xvjh8UyTOZ6+dhZsZ7IjEhKrJTzrPev9SQWOxd:JRvY9dNejh8X0dhs7IjEhK1TvPeQQfxd
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Malware.AI.4222909766 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13781
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Mokes
ALYacGen:Variant.Jaik.46512
SangforBackdoor.Win32.Mokes.gen
AlibabaTrojan:MSIL/GenKryptik.deab9f0e
Cybereasonmalicious.c97788
CyrenW32/Trojan.VJVU-7820
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Barys-9859531-0
KasperskyUDS:Backdoor.MSIL.Mokes.gen
BitDefenderGen:Variant.Doina.18500
MicroWorld-eScanGen:Variant.Doina.18500
TencentMsil.Backdoor.Mokes.Htch
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34790.Jm0@aCk6JSl
TrendMicroTROJ_GEN.R06CC0DG921
McAfee-GW-EditionBehavesLike.Win32.ICLoader.vc
FireEyeGeneric.mg.9b1f968c977888d8
EmsisoftGen:Variant.Razy.846923 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.Agent.woetv
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.3395F12
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult!ml
ArcabitTrojan.Doina.D4844
GDataWin32.Trojan.BSE.1WDYAG (3x)
AhnLab-V3Malware/Win.Generic.C4550025
McAfeeArtemis!9B1F968C9778
MAXmalware (ai score=86)
VBA32Trojan.Inject
MalwarebytesMalware.AI.4222909766
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CGA21
RisingTrojan.Kryptik!1.D7E8 (CLASSIC)
IkarusTrojan.Win32
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Mokes.HyoDfJcA

How to remove Malware.AI.4222909766?

Malware.AI.4222909766 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment