Categories: Malware

Malware.AI.4066731592 removal

The Malware.AI.4066731592 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4066731592 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • Installs OpenCL library, probably to mine Bitcoins
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Deletes executed files from disk
  • Harvests credentials from local FTP client softwares
  • Creates a Tor Hidden Service on the machine
  • Collects information to fingerprint the system
  • Clears web history

How to determine Malware.AI.4066731592?


File Info:

name: 5C696B306E56972228EE.mlwpath: /opt/CAPEv2/storage/binaries/d91cf974f1542e7fe34e4e60d61fae6f7fccee2fe07a4bae860adf1843c0c1b0crc32: FE0B6D0Dmd5: 5c696b306e56972228ee70b2e29f85bfsha1: 0ab4c0ae4b10bbe2a92d46071d7648a08f8e24aasha256: d91cf974f1542e7fe34e4e60d61fae6f7fccee2fe07a4bae860adf1843c0c1b0sha512: dc766959bc6007fefb322b7b0febd6a19c86c9519c211e80eb8b427861ebd8e98c89d1767fb1e89e5461e7844b4409e8d734760a5f121a80c66ed78f694bf485ssdeep: 49152:TDOyelPp5opK4aBbIkLKq1fut7lNPKVfR5VrzX:TDclPpCpKj5073WDNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC06015275F95C59F3F38E3A12B8B2DA1437B9B3FA2580EFCA0043495925B858D63723sha3_384: a25ca32c0085043adf635bbc42a3c029c2c82ff2f56189e85c4988e24299ae2f3cbd76bddd07839b21875910a95c0089ep_bytes: 6a186838446a00e8061b0000bf940000timestamp: 2012-07-19 15:58:41

Version Info:

CompanyName: ZklivFileDescription: CnyuFileVersion: 9.8InternalName: HouLegalCopyright: Copyright VeuOriginalFilename: Eojj.exeProductName: WvsegProductVersion: 2.8Translation: 0x0809 0x04e4

Malware.AI.4066731592 also known as:

Lionic Trojan.Win32.Generic.lVHv
Elastic malicious (high confidence)
DrWeb Trojan.Siggen18.41827
MicroWorld-eScan Gen:Variant.Graftor.951934
FireEye Generic.mg.5c696b306e569722
CAT-QuickHeal Trojan.GenericRI.S25336575
McAfee PWS-Zbot.gen.ams
Cylance Unsafe
VIPRE Gen:Variant.Graftor.951934
Sangfor Suspicious.Win32.Save.ins
Alibaba Trojan:Win32/Injector.21ebc2e3
K7GW Trojan ( 004ca37e1 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.34646.Yt0@aKMhlpdi
Cyren W32/Injector.AT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.VTT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Zeus-7191160-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.951934
NANO-Antivirus Trojan.Win32.Inject.ycqda
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Agent-APTQ [Trj]
Rising Trojan.Toga!8.136D (TFE:5:PlWjGQ2tlnN)
Ad-Aware Gen:Variant.Graftor.951934
Sophos ML/PE-A
Comodo TrojWare.Win32.Injector.VTT@4qpxfg
Zillya Trojan.Injector.Win32.295601
TrendMicro TROJ_GEN.R002C0PI122
McAfee-GW-Edition PWS-Zbot.gen.ams
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Graftor.951934 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.hmije
Webroot W32.Injector.Gen
Google Detected
Avira TR/Injector.SF
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.3303
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Graftor.951934
Cynet Malicious (score: 99)
ALYac Gen:Variant.Graftor.951934
Malwarebytes Malware.AI.4066731592
TrendMicro-HouseCall TROJ_GEN.R002C0PI122
Tencent Win32.Trojan.Generic.Zimw
Yandex Trojan.GenAsa!XMgyvi9o/DM
Ikarus Trojan-PWS.Win32.Zbot
Fortinet W32/Injector.SLW!tr
AVG Win32:Agent-APTQ [Trj]
Panda Trj/Genetic.gen

How to remove Malware.AI.4066731592?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago