Malware

Malware.AI.1243430108 malicious file

Malware Removal

The Malware.AI.1243430108 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1243430108 virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.1243430108?


File Info:

crc32: 9407BB11
md5: 4fdea945c848fba5e344697e553658d2
name: 4FDEA945C848FBA5E344697E553658D2.mlw
sha1: 63f82a9cf3790e2d24f83dc3feb6570061d7c54f
sha256: 203afa975f9a9b56d414e81d02619076394b06d1b8a3f50bfdbfc4871b895a07
sha512: 066fb8eeaeffd047a3009826594018dce3cc34662e237065c7e5ee7cfb583314c4d622e303716150af06db306e88ed08faa958414fc8cecdfba0c7bed3dcd7aa
ssdeep: 24576:gXWcYUYVCb4oMjeXl4wW8YDXm5LWZMkYnAvryvcO4z1Pq3eAvI:gXWcYHVCb4o28WcATyvcO4z1Pq3eAQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442. x412x441x435 x43fx440x430x432x430 x437x430x449x438x449x435x43dx44b.
InternalName: Notepad
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
CompanyName: x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442
ProductName: x41ex43fx435x440x430x446x438x43ex43dx43dx430x44f x441x438x441x442x435x43cx430 Microsoftxae Windowsxae
ProductVersion: 5.1.2600.5512
FileDescription: x411x43bx43ex43ax43dx43ex442
OriginalFilename: NOTEPAD.EXE
Translation: 0x0419 0x04b0

Malware.AI.1243430108 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00540f3a1 )
LionicTrojan.Win32.Staser.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Zusy.376956
CylanceUnsafe
ZillyaTrojan.Staser.Win32.6622
AlibabaTrojan:Win32/Staser.7c68b705
K7GWTrojan ( 00540f3a1 )
Cybereasonmalicious.5c848f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GMPC
APEXMalicious
AvastWin32:ICLoader-X [Adw]
KasperskyTrojan.Win32.Staser.bwzq
BitDefenderGen:Variant.Zusy.376956
MicroWorld-eScanGen:Variant.Zusy.376956
TencentWin32.Trojan.Staser.Piks
Ad-AwareGen:Variant.Zusy.376956
SophosMal/Generic-S
ComodoTrojWare.Win32.Fuerboos.GJ@85dnut
BitDefenderThetaGen:NN.ZexaF.34294.qw0@auQCC!hc
McAfee-GW-EditionBehavesLike.Win32.Dropper.vh
FireEyeGeneric.mg.4fdea945c848fba5
EmsisoftGen:Variant.Zusy.376956 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1110889
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.294656C
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Zusy.D5C07C
GDataGen:Variant.Zusy.376956
TACHYONTrojan/W32.Staser.2367488
AhnLab-V3Malware/Gen.Generic.C2832245
Acronissuspicious
McAfeePacked-FOJ!4FDEA945C848
MAXmalware (ai score=88)
VBA32BScope.Trojan.Fuerboos
MalwarebytesMalware.AI.1243430108
PandaTrj/CI.A
RisingTrojan.Generic@ML.93 (RDML:aIsudNl0AUUd42Xv5qNiZw)
YandexTrojan.GenAsa!4lkd8mH0Ei4
IkarusPUA.ICLoader
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GLTZ!tr
AVGWin32:ICLoader-X [Adw]
Paloaltogeneric.ml

How to remove Malware.AI.1243430108?

Malware.AI.1243430108 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment