Categories: Malware

Malware.AI.398314526 malicious file

The Malware.AI.398314526 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.398314526 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.alliaevo.com
468aircadets.org.uk
4nove.it
adityaintl.com
resolver1.opendns.com
diarop.at
myip.opendns.com
palmgo.at
violov.at
fjroom.su

How to determine Malware.AI.398314526?


File Info:

crc32: 8F483968md5: 187a765c19ddd94dc72b539009d9b3e6name: 187A765C19DDD94DC72B539009D9B3E6.mlwsha1: 862d450c0435b7c66ebc24a63060d94f99c38839sha256: 17b10be49f04df56329f3f77ae468514ac98803f9f78d6da051b2a724709cc3csha512: c132056acac4dd2b7dc59075cbb91f3b19f12f6af3353601ae51ae73b667c097d582aacf793f93d0da894b4264b720bc35d7532b5b51682bdb59a553155e197essdeep: 6144:m5BgmIgIgIgIgIgIgI8I6Ak83AvSSYTBV6dl2WMt8JR2ioQud2M:ggPhhhhhhF6F83IFt2WZJR2ioQZMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.398314526 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2836
MicroWorld-eScan Gen:Heur.Ransom.Lukitos.1
FireEye Generic.mg.187a765c19ddd94d
CAT-QuickHeal Ransom.Exxroute.A4
McAfee Ransomware-GFC!187A765C19DD
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Ursnif.l!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0051918c1 )
BitDefender Gen:Heur.Ransom.Lukitos.1
K7GW Trojan ( 0051918c1 )
Cybereason malicious.c19ddd
BitDefenderTheta Gen:NN.ZexaF.34590.xqW@aagbOpoi
Cyren W32/Ransom.GS.gen!Eldorado
Symantec Packed.Generic.493
TrendMicro-HouseCall Ransom_CERBER.SMALY0
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Lukitos-9763593-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Ursnif.esvxua
Rising Ransom.Locky!8.1CD4 (CLOUD)
Ad-Aware Gen:Heur.Ransom.Lukitos.1
Emsisoft Gen:Heur.Ransom.Lukitos.1 (B)
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1120891
Zillya Trojan.Ursnif.Win32.1460
TrendMicro Ransom_CERBER.SMALY0
McAfee-GW-Edition BehavesLike.Win32.Worm.fc
Sophos ML/PE-A + Mal/Elenoocka-E
Ikarus Trojan.Win32.Tofsee
Jiangmin TrojanSpy.Ursnif.agn
eGambit Unsafe.AI_Score_90%
Avira HEUR/AGEN.1120891
Antiy-AVL Trojan[Spy]/Win32.Ursnif
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
Arcabit Trojan.Ransom.Lukitos.1
SUPERAntiSpyware Ransom.Cerber/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.Kryptik.IT
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Lukitus3.Exp
Acronis suspicious
VBA32 Trojan.FakeAV.01657
MAX malware (ai score=100)
Malwarebytes Malware.AI.398314526
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.FWNN
Tencent Malware.Win32.Gencirc.10bb0b61
Yandex Trojan.GenAsa!yInLTl1b6l0
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.FYKK!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Spy.b07

How to remove Malware.AI.398314526?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Adware.Ursu.14752 removal

The Adware.Ursu.14752 is considered dangerous by lots of security experts. When this infection is active,…

7 seconds ago

Should I remove “Symmi.28558”?

The Symmi.28558 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

About “Malware.AI.4245024472” infection

The Malware.AI.4245024472 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Should I remove “Fragtor.Azorult.68839”?

The Fragtor.Azorult.68839 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Trojan.Generic.35803582 removal guide

The Trojan.Generic.35803582 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

How to remove “Jaik.79033”?

The Jaik.79033 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago