Malware

What is “Malware.AI.1986361494”?

Malware Removal

The Malware.AI.1986361494 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1986361494 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.1986361494?


File Info:

crc32: D3BE74DF
md5: f87182d1b29d3fee24d432dc2fbdea2c
name: F87182D1B29D3FEE24D432DC2FBDEA2C.mlw
sha1: 9547ee6ee81811d63e85c6b64fdbe827d040e569
sha256: 1dbc1c939baf560ba2e5fc14c37af9a8d083eb86d91ba7ff736fb2de8e21469b
sha512: 832ab4896a24d91fb695427ea4fa31cc68a3e438b75ca34182eddb60defbec4bbf04e06d5e18a8f9954cdf120fd8e32873bd1f68e878e925f2e6ef32724d3449
ssdeep: 3072:kJTd6FOLj66k2G05pkGmZuJdXKY5VqMM1z5DG5dvKFafEJQ79+1+uKT:euOLj6+G0xCuJnHtYzpG5dvKsN79+1+N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: nyfwcaoubgeh
InternalName: creup
FileVersion: 1.14.0011
CompanyName: dszueuae
LegalTrademarks: yxyztfpl
Comments: jkbcypt
ProductName: ongslfchckvmti
ProductVersion: 1.14.0011
FileDescription: wygoxxdoihzwmub
OriginalFilename: creup.exe

Malware.AI.1986361494 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusHacktool ( 0052843e1 )
LionicTrojan.Win32.VBKrypt.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.655
CynetMalicious (score: 100)
ALYacGen:Heur.PonyStealer.om0@iCmrP8bi
CylanceUnsafe
ZillyaTrojan.Injector.Win32.19584
SangforTrojan.Win32.VBKrypt.tlqi
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanPSW:Win32/VBKrypt.6759b91b
K7GWHacktool ( 0052843e1 )
Cybereasonmalicious.1b29d3
CyrenW32/VB.DJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AEKN
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-1026943
KasperskyTrojan.Win32.VBKrypt.tlqi
BitDefenderGen:Heur.PonyStealer.om0@iCmrP8bi
NANO-AntivirusTrojan.Win32.VBKrypt.efissa
MicroWorld-eScanGen:Heur.PonyStealer.om0@iCmrP8bi
TencentMalware.Win32.Gencirc.114b8c1a
Ad-AwareGen:Heur.PonyStealer.om0@iCmrP8bi
SophosML/PE-A + Mal/VB-VQ
ComodoMalware@#2rjucds4ef3jq
BitDefenderThetaAI:Packer.8745451920
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionPWS-Zbot.gen.aye
FireEyeGeneric.mg.f87182d1b29d3fee
EmsisoftGen:Heur.PonyStealer.om0@iCmrP8bi (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VBKrypt.hpmk
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.34E070
KingsoftWin32.Troj.VBKrypt.tl.(kcloud)
MicrosoftPWS:Win32/Zbot
ArcabitTrojan.PonyStealer.ED2462C
SUPERAntiSpywareTrojan.Agent/Gen-Faker
GDataGen:Heur.PonyStealer.om0@iCmrP8bi
McAfeePWS-Zbot.gen.aye
MAXmalware (ai score=100)
VBA32BScope.Trojan.VBKrypt
MalwarebytesMalware.AI.1986361494
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!4FD+PrGeOJU
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.CZLQ!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Malware.AI.1986361494?

Malware.AI.1986361494 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment