Categories: Malware

Malware.AI.1940821874 malicious file

The Malware.AI.1940821874 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1940821874 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

pastebin.com
ocsp.digicert.com

How to determine Malware.AI.1940821874?


File Info:

crc32: 885293F0md5: 4ad10d6374e78f6ebede09a2b1292ee7name: 4AD10D6374E78F6EBEDE09A2B1292EE7.mlwsha1: a832a287e4a9ac9e3e222fc92adfc1b8ba8811e5sha256: 5fc90880d47acfb53193898157312a066cd01dc425829bd6e174e814f82ce51bsha512: 4655d5d6121c3952168286b33186e8a37d580a1402611a50a7bf8e7178e415a9376b71361d07231c2d72d973a770a67a5e6025ed5c8511ad50fb4a9dacad8c18ssdeep: 24576:qcLCREtZtLUzHz0ZlBSIL41nihBNPsJ0/obc4ajOS9010O2SkKuyD:JLCREFUjz0BSuc+gvbRayCAlkKdtype: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Malware.AI.1940821874 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00574b221 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed2.41883
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Skeeyah.J1
ALYac Gen:Variant.Symmi.93251
Cylance Unsafe
Zillya Trojan.Generic.Win32.95167
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba VirTool:Win32/CeeInject.d5619043
K7GW Trojan ( 00574b221 )
Cybereason malicious.374e78
Cyren W32/Zusy.EM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HHBK
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Packed.Razy-6724271-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.93251
NANO-Antivirus Trojan.Win32.Kryptik.ffmvri
MicroWorld-eScan Gen:Variant.Symmi.93251
Tencent Trojan.Win32.Kryptik.gify
Ad-Aware Gen:Variant.Symmi.93251
Sophos Mal/Generic-S + Mal/Inject-GJ
Comodo TrojWare.Win32.Kryptik.TLS@812zm8
BitDefenderTheta AI:Packer.195ED6F91E
McAfee-GW-Edition BehavesLike.Win32.Sytro.tc
FireEye Generic.mg.4ad10d6374e78f6e
Emsisoft Gen:Variant.Symmi.93251 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.goptw
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASBOL.C62E
Microsoft VirTool:Win32/CeeInject.AKZ!bit
SUPERAntiSpyware Trojan.Agent/Generic
GData Gen:Variant.Symmi.93251
TACHYON Trojan/W32.Selfmod
AhnLab-V3 Trojan/Win32.CeeInject.R237891
Acronis suspicious
McAfee Packed-FJB!4AD10D6374E7
MAX malware (ai score=99)
VBA32 Trojan.Packed
Malwarebytes Malware.AI.1940821874
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.B34D (CLASSIC)
Yandex Trojan.GenAsa!0xM7zILK7cg
Ikarus Trojan.Patched
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/Zusy.304525!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml

How to remove Malware.AI.1940821874?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Lazy.280688 removal guide

The Lazy.280688 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Malware.AI.3454153382 information

The Malware.AI.3454153382 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Midie.100502 removal tips

The Midie.100502 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3915743673 (file analysis)

The Malware.AI.3915743673 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.2034266737 removal

The Malware.AI.2034266737 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Win32.Agent.xbmkmt removal tips

The Trojan.Win32.Agent.xbmkmt is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago