Categories: Malware

Malware.AI.4253642414 (file analysis)

The Malware.AI.4253642414 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4253642414 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (12 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Executes obfuscated JavaScript containing CVE-2015-2419 Internet Explorer Jscript9 JSON.stringify double free memory corruption attempt
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
aviapp.com
www.hugedomains.com
ocsp.digicert.com
cdn.jsdelivr.net
static.hugedomains.com
fonts.googleapis.com
use.typekit.net
www.googletagmanager.com
www.bing.com
ocsp.pki.goog
crl.pki.goog
fonts.gstatic.com
crls.pki.goog
www.youtube.com

How to determine Malware.AI.4253642414?


File Info:

crc32: 9A6E0D42md5: 7c2e31e062632da10581a43fb83f8933name: 7C2E31E062632DA10581A43FB83F8933.mlwsha1: 396e8e671d05f8efe1ef0c79c43f4d442c07da4fsha256: 18b2ae8fe8a9c52fd6c76ca987bac0db874c528fc64369ede793b8fbc21f36cdsha512: fdd0ecf328553669f17ca0f30f542bde8c31117c9734814ca1b6159d6d465ed6724af4c0bfb636d6adbb9ac11f060bd2e7b858847c688aa094ed715ac09538b9ssdeep: 12288:kANwRo+mv8QD4+0V16CumrYOpg1P9xdeY3zraGS4eMRfZMae4m0Um2r/OX:kAT8QE+kDYOpqeidEMDek2bOXtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Aviapp.com FileDescription: My Shutdown Free 2.0.3 Installation FileVersion: 2.0.3 Comments: CompanyName: Aviapp.com Translation: 0x0409 0x04e4

Malware.AI.4253642414 also known as:

Lionic Trojan.Win32.Generic.4!c
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Generic.5ab349aa
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.7c2e31e062632da1
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.bhwpz
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/Crypmod
ZoneAlarm HEUR:Trojan.Win32.Generic
McAfee RDN/Ransom
MAX malware (ai score=94)
VBA32 Trojan.Tilken
Malwarebytes Malware.AI.4253642414
TrendMicro-HouseCall Ransom_Crypmod.R002C0DDM21
Ikarus Trojan-Ransom.Crypmod
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq
Fortinet W32/Generic!tr
Paloalto generic.ml
Qihoo-360 HEUR/QVM05.1.7651.Malware.Gen

How to remove Malware.AI.4253642414?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

5 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago