Malware

Malware.AI.3190059258 malicious file

Malware Removal

The Malware.AI.3190059258 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3190059258 virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3190059258?


File Info:

crc32: C254DB91
md5: 889fdc50561e0f1f645472ca118cafaf
name: 889FDC50561E0F1F645472CA118CAFAF.mlw
sha1: e95ecafb8c7b328f3193e19309d7bcf47ac27bf4
sha256: c986a201e1eb282b1dc5370f563eb572aaf0a13733d1d9758caaa24cdf60b542
sha512: 43b9b5d241b546d3e9f69d640fcc571553dc9be22eb8481c36c383a35a97fca50b24e51e7174e09b73d36910ad51010b64e1767d59b37da017bdd90148f29cba
ssdeep: 6144:N5tbXWBZw6ZraL3m9/iyx58rRXXbW/VuOL9bVkeO+/9yMS:ntOw6Bai/nUHbW/V7bTx/U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa91999-2018 Jonathan Bennett & AutoIt Team
InternalName: Au3Info.exe
FileVersion: 3, 3, 14, 5
CompanyName: AutoIt Team
Comments: http://www.autoitscript.com/autoit3/
ProductName: Au3Info
ProductVersion: 3, 3, 14, 5
FileDescription: Au3Info
OriginalFilename: Au3Info.exe
Translation: 0x0809 0x04b0

Malware.AI.3190059258 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37672255
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.125fa598
Cybereasonmalicious.b8c7b3
CyrenW32/Ursu.DB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
BitDefenderTrojan.GenericKD.37672255
MicroWorld-eScanTrojan.GenericKD.37672255
Ad-AwareTrojan.GenericKD.37672255
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.889fdc50561e0f1f
EmsisoftTrojan.GenericKD.37672255 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.37672255
McAfeeRDN/Generic.dx
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3190059258
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PIR21
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Ipamor.B241!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3190059258?

Malware.AI.3190059258 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment