Malware

How to remove “Malware.AI.4059016071”?

Malware Removal

The Malware.AI.4059016071 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4059016071 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.4059016071?


File Info:

crc32: 97F881EA
md5: 49a24407a8685aafd8074506eef2a362
name: 49A24407A8685AAFD8074506EEF2A362.mlw
sha1: c7b6019275aa73d691be5d3c619fca3570b0d7f1
sha256: 5f95014bb3217157c1459ff40b57a5890fcc237a3739953b83e361887f037a43
sha512: 651576e76004fbbaeb8b2969908eb4bfc5f200444401ba87271d7295032aa5f8fb51275f19059ab1816f707749c38c426ba8cfd745dfec54574d3cfde46af6a1
ssdeep: 98304:5oMKMTDCpFZAnsG9k+OxKxQERXkeFkG4J:aYGhAnsG9hDXHkG4
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.4059016071 also known as:

K7AntiVirusTrojan ( 005425fb1 )
LionicTrojan.Win32.Generic.4!c
MalwarebytesMalware.AI.4059016071
AlibabaTrojanDownloader:Win32/Generic.5c76a785
K7GWTrojan ( 005425fb1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Python/TrojanDownloader.Agent.W
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan.Win32.AntiAV.sb
NANO-AntivirusTrojan.Win32.Clyp.fkrgma
TencentWin32.Trojan-downloader.Agent.Pezq
SophosMal/Generic-S
ComodoMalware@#2qatd86hsrtsm
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.TrojanVeil.wc
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan-Downloader.Tipord.A
McAfeeArtemis!49A24407A868
MAXmalware (ai score=100)
PandaTrj/CI.A
IkarusTrojan-Spy.Agent
FortinetPython/Agent.P!tr.dldr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Malware.AI.4059016071?

Malware.AI.4059016071 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment