Malware

Malware.AI.4068131534 information

Malware Removal

The Malware.AI.4068131534 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4068131534 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
djonesdvbs.ddns.net

How to determine Malware.AI.4068131534?


File Info:

crc32: D1453700
md5: 3994a33d4a4e3404e98fb187ddc1e2f9
name: 3994A33D4A4E3404E98FB187DDC1E2F9.mlw
sha1: fa4352694a094c34839e8a1dc34ed8dc144314f0
sha256: 1dd50708ce35377dddc0e57a4016929bf4afb9d54083ceb2f0bea67c44747205
sha512: 36f2e964e8b41f4687aa24957df13a5a7b4f5430e93e97bbbb8d0843b357cc2d7bf0cdfbd1c34918aed23e1514d489598db0255f6ba2e7f313018079dde4fbc0
ssdeep: 24576:lLtsPFCblggHKBSZlkDJzF+anuZ5G6eWZUPn9e:lLtsPViuP6eWb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.4068131534 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.1056
ALYacGen:Variant.Ulise.106901
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0055e3991 )
K7AntiVirusTrojan ( 0055e3991 )
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Ulise.106901
NANO-AntivirusTrojan.Win32.Delphi.djphta
TencentWin32.Trojan.Agent.Llrg
Ad-AwareGen:Variant.Ulise.106901
SophosMal/Generic-S
ComodoMalware@#3sc2vtw9s82c3
BitDefenderThetaGen:NN.ZelphiF.34266.cHZ@aaSYWrpG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Worm.th
EmsisoftGen:Variant.Ulise.106901 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1129039
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Ulise.D1A195
McAfeeArtemis!3994A33D4A4E
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesMalware.AI.4068131534
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.92 (RDML:IR2qlWjURM8WQd1gsgOxJQ)
YandexTrojan.GenAsa!5Oa8U3/IZLk
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.AIWY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.4068131534?

Malware.AI.4068131534 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment