Malware

About “Malware.AI.4247702796” infection

Malware Removal

The Malware.AI.4247702796 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4247702796 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (12 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com
iplogger.org
www.facebook.com
wfsdragon.ru
cdn.discordapp.com
updatenew.webtm.ru
www.listincode.com
ocsp.digicert.com
ipinfo.io
i.spesgrt.com
fsstoragecloudservice.com
3freeprivacytoolsforyou.xyz
a.goatagame.com
kaleidographic.com
7e10a716-f462-4371-a152-105d67ce51a8.s3.ap-south-1.amazonaws.com
privacytoolzforyou.xyz
statuse.digitalcertvalidation.com
crl3.digicert.com
apps.identrust.com
crl.identrust.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.sectigo.com
iplis.ru
garbage-cleaner.biz
eduarroma.tumblr.com
google.vrthcobj.com

How to determine Malware.AI.4247702796?


File Info:

crc32: F7BCE8CD
md5: c0672ca6e505b76756ac421ef9d33409
name: C0672CA6E505B76756AC421EF9D33409.mlw
sha1: a773fe4c53105ae987d6c4cebaf3095102a6f103
sha256: b01b61c911a3b80d4f265e4915f9d62275efa34f84989f77be142f3f9e062f9b
sha512: b928cf61eb3dfc1503692a1db54ede52bd2c29b836198ded91d94e414e8bb3012ef3bb2b2e145358951252778403665ea8e9b5eef34fe22f329fc6a5947a0e55
ssdeep: 196608:U+xH2WQ550oabSsdp9dQeCrENfZKSYE59:toK+udCENwvE59
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.4247702796 also known as:

K7AntiVirusTrojan ( 0056e5201 )
LionicTrojan.Win32.Makop.trQA
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.30898
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Agent
ALYacTrojan.GenericKD.36481484
CylanceUnsafe
SangforBackdoor.Win32.Mokes.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/CookiesStealer.0e84f199
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.6e505b
CyrenW32/MSIL_Troj.BII.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Qshell-9875653-0
KasperskyTrojan-Spy.Win32.Stealer.zvf
BitDefenderGen:Variant.Cerbu.110866
NANO-AntivirusTrojan.Win32.Inject4.ixgvgd
SophosMal/Generic-S
ComodoMalware@#1onh2vwc9f2jw
BitDefenderThetaGen:NN.ZemsilF.34088.jm0@aWwatdk
TrendMicroTROJ_GEN.R002C0PHI21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.c0672ca6e505b767
EmsisoftGen:Variant.Cerbu.110866 (B)
SentinelOneStatic AI – Malicious SFX
AviraTR/Kryptik.gmxuw
Antiy-AVLTrojan[Banker]/MSIL.ClipBanker
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Azorult.RS!MTB
GridinsoftMalware.Win32.MigratedCloud.cc
ZoneAlarmnot-a-virus:HEUR:PSWTool.Win32.PassView.a
GDataWin32.Trojan.PSE.11XOTP5
AhnLab-V3Trojan/Win.Hpgen.C4594618
McAfeeArtemis!C0672CA6E505
MAXmalware (ai score=80)
VBA32BScope.Trojan.Bsymem
MalwarebytesMalware.AI.4247702796
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PHI21
RisingStealer.Facebook!1.CC5B (CLASSIC:XK9ltvDZcAr0Aa4gn6mEnQ)
YandexTrojan.GenKryptik!Fcx9Q7sl8+Y
IkarusTrojan.MSIL.Krypt
FortinetW32/ClipBanker.EWGN!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Malware.AI.4247702796?

Malware.AI.4247702796 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment