Malware

About “Malware.AI.2265630085” infection

Malware Removal

The Malware.AI.2265630085 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2265630085 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Malware.AI.2265630085?

    
    

    File Info:

    crc32: 6F0F52F3
    md5: 4199b9bc563d3713d4f67ce1ad16343b
    name: 4199B9BC563D3713D4F67CE1AD16343B.mlw
    sha1: f004e3e30f2ba9ed10d15e63a9621bfb16326638
    sha256: 79024b7e3b9ae4218a33a2783d0af91de48c9329381ffe46641cdbeaffe374e3
    sha512: 8095ae456793eff5b6e34db8a1e88b0cfd5f2fb99c65eb1b572ec2378815990dee7684c85d598dc8da8a830098ab571388a24a785f9ab5770f44e1e910ba7b54
    ssdeep: 6144:OaoqqDLjE+7NqhTkc6WrPEFW9TeIn2hW0xQbpBiEaSwLBwsp0:Oatqnjr786WrPz2PMuSwD
    type: MS-DOS executable

    Version Info:

    0: [No Data]

    Malware.AI.2265630085 also known as:

    LionicTrojan.Win32.Zbot.4!c
    Elasticmalicious (high confidence)
    ClamAVWin.Spyware.Zbot-1275
    CAT-QuickHealTrojanPWS.Zbot.Gen
    ALYacTrojan.GenericKD.37699206
    CylanceUnsafe
    CrowdStrikewin/malicious_confidence_100% (W)
    AlibabaTrojanPSW:Win32/ShellCode.f6bca77f
    K7GWRiskware ( 0040eff71 )
    K7AntiVirusRiskware ( 0040eff71 )
    BaiduWin32.Trojan.Zbot.a
    CyrenW32/Zbot.BZ.gen!Eldorado
    APEXMalicious
    AvastSf:Crypt-BR [Trj]
    CynetMalicious (score: 100)
    BitDefenderTrojan.GenericKD.37699206
    ViRobotTrojan.Win32.Z.Zbot.221184.EQ
    MicroWorld-eScanTrojan.GenericKD.37699206
    Ad-AwareTrojan.GenericKD.37699206
    SophosMal/Generic-S
    ComodoTrojWare.Win32.Zbot.NEWA@4qfujn
    VIPRETrojan.Win32.Zbot.n (v)
    TrendMicroCryp_Xin1
    FireEyeGeneric.mg.4199b9bc563d3713
    EmsisoftTrojan.GenericKD.37699206 (B)
    SentinelOneStatic AI – Malicious PE
    AviraTR/Spy.Zbot.ckfge
    ArcabitTrojan.Generic.D23F3E86
    MicrosoftPWS:Win32/Zbot!CI
    Acronissuspicious
    McAfeePWS-Zbot.gen.vo
    MAXmalware (ai score=86)
    MalwarebytesMalware.AI.2265630085
    PandaTrj/CI.A
    TrendMicro-HouseCallCryp_Xin1
    RisingSpyware.Zbot!1.648A (CLASSIC)
    IkarusTrojan-Spy.Banker.Citadel
    MaxSecureTrojan.Malware.300983.susgen
    FortinetW32/ZBOT.BZ!tr
    AVGSf:Crypt-BR [Trj]
    Paloaltogeneric.ml

    How to remove Malware.AI.2265630085?

    Malware.AI.2265630085 removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment