Categories: Malware

Malware.AI.4234686046 information

The Malware.AI.4234686046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4234686046 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (21 unique times)
  • Starts servers listening on 0.0.0.0:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

a.goatgame.co
hsiens.xyz
the-flash-man.com
eduarroma.tumblr.com
cdn.discordapp.com
best-link-app.com
ocsp.digicert.com
ipinfo.io
i.spesgrt.com
aa.goatgamea.com
artyerw.xyz
privacytoolz123foryou.club
manageryoudrivers.ru
apps.identrust.com
crl.identrust.com
telegram.org
twitter.com
yandex.ru
x1.c.lencr.org
r3.o.lencr.org
iplis.ru
cleaner-partners.biz
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.sectigo.com
sf.symcd.com

How to determine Malware.AI.4234686046?


File Info:

crc32: C6FFC360md5: 64a534242627bc0dfc8bdb32f49a4d59name: 64A534242627BC0DFC8BDB32F49A4D59.mlwsha1: 8cec059ca3eb9b8a77775c021c155f00c9d18395sha256: 640241afe83f23ed74de217149943294fb612ba8a283edb5049c23f059414a8asha512: b8a677769ade9740f63cb163b69bcaed61583185f9a62fb2e672123b8445c90fafbc2036bbb64f6f301390210d06dda607b12b783ba1155666043d3534405152ssdeep: 98304:yXmTuJH5FPywbQ/zpgXGfVfhYB726W9B/VIPGbgKVZ1G:yXmqRPYppdfZfVIPEGtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Malware.AI.4234686046 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Fabookie.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.26450
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.SabsikIH.S21959152
ALYac Trojan.GenericKD.37525119
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Fabookie.7dc1f654
Cybereason malicious.ca3eb9
Cyren W32/Agent.DJR.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Packed.Barys-9859531-0
Kaspersky Trojan.Win32.Fabookie.wy
BitDefender Trojan.GenericKD.37525119
NANO-Antivirus Trojan.Win64.Fabookie.jagzzf
MicroWorld-eScan Trojan.GenericKD.37525119
Tencent Win32.Trojan.Multiple.Wozt
Ad-Aware Trojan.GenericKD.37525119
Sophos Mal/Generic-S
Comodo Malware@#2uoe9kyhodzl4
BitDefenderTheta Gen:NN.ZedlaF.34142.n88baOE@FOp
TrendMicro Mal_HPGen-50
McAfee-GW-Edition BehavesLike.Win32.ICLoader.rc
FireEye Generic.mg.64a534242627bc0d
Emsisoft Trojan.GenericKD.37525119 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.348D480
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Trojan.Win32.Dropper.ko!s5
GData Trojan.GenericKD.37525119
AhnLab-V3 Dropper/Win.MulDrop.R439720
McAfee Artemis!64A534242627
MAX malware (ai score=86)
VBA32 Trojan.Sdum
Malwarebytes Malware.AI.4234686046
Panda Trj/CI.A
TrendMicro-HouseCall Mal_HPGen-50
Rising Dropper.Agent/NSIS!1.D805 (CLASSIC)
Yandex Trojan.Convagent!4a24WKGia/A
Fortinet W32/BSE.4Q7Q!tr
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml

How to remove Malware.AI.4234686046?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago