Malware

Malware.AI.4064689137 removal tips

Malware Removal

The Malware.AI.4064689137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4064689137 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ipinfo.io

How to determine Malware.AI.4064689137?


File Info:

crc32: 6BFDD46F
md5: d744f601c80993dc4bc1dacfcdf5b07c
name: D744F601C80993DC4BC1DACFCDF5B07C.mlw
sha1: 65bdc2bdf6a571ddac781b7dbacd5242499ec1e1
sha256: f71d24fdc746d218aef303330086a3759ed122ded8817783ba07544317805f5c
sha512: c9573ee7442a28934d489935243b2650c7bb737dd57fc03adaf3be93b6bded8b9af8fd345f3246e1ec9f054e005e02c7dfcf38a85ffae96964a064b47f7ccc7f
ssdeep: 6144:qg7GWRYKwIxR2KLmDUTOYWLqW/cS1SVupzyPc3ioV8HhkMVKnzwkBW:qg7GYR2KLmD4OdLPkSFzociFkfzwkg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.4064689137 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4939
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.55291
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1c8099
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.SelfDel.eghoiu
SUPERAntiSpywareTrojan.Agent/Gen-Multi
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.114b401b
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1113282
BitDefenderThetaGen:NN.ZexaF.34738.uuX@aW9oIVli
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.d744f601c80993dc
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.hox
AviraHEUR/AGEN.1113282
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1B53A5D
MicrosoftTrojan:Win32/Ditertag.A
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Trojan/Win32.SelfDel.C2059011
Acronissuspicious
McAfeeArtemis!D744F601C809
MAXmalware (ai score=84)
VBA32BScope.TrojanRansom.Foreign
MalwarebytesMalware.AI.4064689137
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.90 (RDML:7quoJKDszviUa4QU2NoMdg)
YandexTrojan.SelfDel!5EC7WQy02Iw
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.377DAC!tr
AVGWin32:Malware-gen

How to remove Malware.AI.4064689137?

Malware.AI.4064689137 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment