Malware

Malware.AI.4239250403 (file analysis)

Malware Removal

The Malware.AI.4239250403 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4239250403 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (8 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
titanliquor.ca
tworksforyou.ca
resolver1.opendns.com
cabra.ca
www.cabra.ca
myip.opendns.com
evacutrac.com
www.evacutrac.com
mogolik.at
ricerchenaturopatiche.it
www.ricerchenaturopatiche.it
oretola.at
incomes.at
karilor.at
andropek.at
inorato.cn
inorawa.at
archpool.at

How to determine Malware.AI.4239250403?


File Info:

crc32: E5B1C9A5
md5: cb561d1924edab661dc3e4a9bff667fb
name: CB561D1924EDAB661DC3E4A9BFF667FB.mlw
sha1: 55372e687493e455f7b3c61cd7c6d41dedb09747
sha256: b10aaba3e3ab4df35e99d90702b880f4f361fb3f4e42fa53c5eef770a614e637
sha512: 762bac8b0efe9430327105a354951f6e7924bc2d2a9cdbf2d498b30b7e95537c7d86064b4c7d0f56b879cbacabf4fcb7012848a8c6d189235cf4d7607461816c
ssdeep: 6144:2Ve8tLSvjbQ2D+wAQTrtdpvsCBEK2Lvcw7of0odw+WzZZ5VAmYg/j:f8gQbnURnBEKXf0odw+WFim
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Spain Sparta Club
FileVersion: 13.12
CompanyName: Spain Sparta Club
ProductName: Spain Sparta Club
ProductVersion: 13.12
FileDescription: Spain Sparta Club
CompanyWebsite: Spain Sparta Club
Translation: 0x0000 0x0000

Malware.AI.4239250403 also known as:

BkavW32.FamVT.RazyNHmC.Trojan
K7AntiVirusTrojan ( 005205d81 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2867
CynetMalicious (score: 100)
ALYacGen:Variant.ClipBanker.215
CylanceUnsafe
ZillyaTrojan.Generic.Win32.81103
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Ursnif.9ebd4938
K7GWTrojan ( 005205d81 )
Cybereasonmalicious.924eda
CyrenW32/S-d474373d!Eldorado
SymantecTrojan.Bebloh
ESET-NOD32a variant of Win32/Kryptik.GAMT
ZonerTrojan.Win32.65239
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.ClipBanker.215
NANO-AntivirusTrojan.Win32.Papras.evyrrc
ViRobotTrojan.Win32.Agent.478720.F
MicroWorld-eScanGen:Variant.ClipBanker.215
TencentMalware.Win32.Gencirc.11494a94
Ad-AwareGen:Variant.ClipBanker.215
SophosML/PE-A + Mal/Lethic-L
ComodoMalware@#t1xexjdu0x24
BitDefenderThetaGen:NN.ZexaF.34770.Du0@am9iWSfi
VIPRETrojan.Win32.Generic!BT
TrendMicroWORM_HPKASIDET.SMS
McAfee-GW-EditionBehavesLike.Win32.Dropper.gh
FireEyeGeneric.mg.cb561d1924edab66
EmsisoftTrojan-Spy.Ursnif (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1107214
eGambitUnsafe.AI_Score_52%
Antiy-AVLTrojan/Generic.ASMalwS.232C934
MicrosoftTrojanSpy:Win32/Ursnif.HP!bit
AegisLabTrojan.Win32.Foreign.j!c
GDataGen:Variant.ClipBanker.215
AhnLab-V3Trojan/Win32.Foreign.C2298626
McAfeeGenericRXDM-NL!CB561D1924ED
MAXmalware (ai score=98)
VBA32Trojan-Ransom.Foreign
MalwarebytesMalware.AI.4239250403
PandaTrj/GdSda.A
TrendMicro-HouseCallWORM_HPKASIDET.SMS
RisingTrojan.Generic@ML.87 (RDML:F/ZCpPdehKzrIcKqLUXdXw)
YandexTrojan.GenAsa!1pahZZjRyCk
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BHVK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.4239250403?

Malware.AI.4239250403 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment