Malware

Malware.AI.4253642414 (file analysis)

Malware Removal

The Malware.AI.4253642414 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4253642414 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (12 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Executes obfuscated JavaScript containing CVE-2015-2419 Internet Explorer Jscript9 JSON.stringify double free memory corruption attempt
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
aviapp.com
www.hugedomains.com
ocsp.digicert.com
cdn.jsdelivr.net
static.hugedomains.com
fonts.googleapis.com
use.typekit.net
www.googletagmanager.com
www.bing.com
ocsp.pki.goog
crl.pki.goog
fonts.gstatic.com
crls.pki.goog
www.youtube.com

How to determine Malware.AI.4253642414?


File Info:

crc32: 9A6E0D42
md5: 7c2e31e062632da10581a43fb83f8933
name: 7C2E31E062632DA10581A43FB83F8933.mlw
sha1: 396e8e671d05f8efe1ef0c79c43f4d442c07da4f
sha256: 18b2ae8fe8a9c52fd6c76ca987bac0db874c528fc64369ede793b8fbc21f36cd
sha512: fdd0ecf328553669f17ca0f30f542bde8c31117c9734814ca1b6159d6d465ed6724af4c0bfb636d6adbb9ac11f060bd2e7b858847c688aa094ed715ac09538b9
ssdeep: 12288:kANwRo+mv8QD4+0V16CumrYOpg1P9xdeY3zraGS4eMRfZMae4m0Um2r/OX:kAT8QE+kDYOpqeidEMDek2bOX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Aviapp.com
FileDescription: My Shutdown Free 2.0.3 Installation
FileVersion: 2.0.3
Comments:
CompanyName: Aviapp.com
Translation: 0x0409 0x04e4

Malware.AI.4253642414 also known as:

LionicTrojan.Win32.Generic.4!c
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.5ab349aa
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.7c2e31e062632da1
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.bhwpz
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Crypmod
ZoneAlarmHEUR:Trojan.Win32.Generic
McAfeeRDN/Ransom
MAXmalware (ai score=94)
VBA32Trojan.Tilken
MalwarebytesMalware.AI.4253642414
TrendMicro-HouseCallRansom_Crypmod.R002C0DDM21
IkarusTrojan-Ransom.Crypmod
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
FortinetW32/Generic!tr
Paloaltogeneric.ml
Qihoo-360HEUR/QVM05.1.7651.Malware.Gen

How to remove Malware.AI.4253642414?

Malware.AI.4253642414 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment