Malware

What is “Malware.AI.4068884299”?

Malware Removal

The Malware.AI.4068884299 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4068884299 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4068884299?


File Info:

name: B92F4962B52ED0CA0656.mlw
path: /opt/CAPEv2/storage/binaries/8d5450751ac08b03d10aab4c9724eacc812af916a1b8832a2785499d3f434041
crc32: 9BEE9098
md5: b92f4962b52ed0ca06566639bb714e20
sha1: 76536165cab8b9324787c3266e7b1d4eca441764
sha256: 8d5450751ac08b03d10aab4c9724eacc812af916a1b8832a2785499d3f434041
sha512: 90780ce1af33587844d8e197fc809f3e4aab327a10081cbdf6729bec75a88a8cda6d23c9da9941e4aa769b1090f4c8008e1d18bcb867f2d01bb94d916be199f0
ssdeep: 12288:6V+Kmh0lucxyElAFmgY2dyO5C9BKzfiATKpZDlNPU7vngNIVJRYJ/e:6cKZlucx9SFmgFyO8OfipZDlN9NID0/e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14AF423CE0FED0CB4C9625674F2EDBE4A4B7C2407554A8BC98AC745B20BE47909F612F9
sha3_384: ca3f598173ba4feb6d4edfb562a42422e11569d4349091387a4de33e79da00abecb425680b03c289fc4edf0a5157c807
ep_bytes: 6800104000e8eeffffff000000000000
timestamp: 2010-08-17 20:51:01

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Server
FileVersion: 1, 0, 0, 1
InternalName: Server
LegalCopyright: Copyright ? 2010
LegalTrademarks:
OriginalFilename: Server.exe
PrivateBuild:
ProductName: Microsoft Server
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Malware.AI.4068884299 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.lZ27
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.22140
MicroWorld-eScanGen:Trojan.Heur.VP2.UC1@ay7aUneb
CAT-QuickHealTrojan.MauvaiseRI.S5243369
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXOC-SR!B92F4962B52E
MalwarebytesMalware.AI.4068884299
ZillyaTrojan.ServStart.Win32.2314
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005376ae1 )
AlibabaDDoS:Win32/Nitol.c22b3639
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.2b52ed
ArcabitTrojan.Heur.VP2.E4DADA
BitDefenderThetaAI:Packer.4349853320
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.Y suspicious
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R034E01B315
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.VP2.UC1@ay7aUneb
NANO-AntivirusTrojan.Win32.Dwn.cwdqha
SUPERAntiSpywareTrojan.Agent/Gen-MSFake
AvastWAT:Blacked-Q
TencentMalware.Win32.Gencirc.10b2bab5
EmsisoftGen:Trojan.Heur.VP2.UC1@ay7aUneb (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.FKM.Gen
VIPREGen:Trojan.Heur.VP2.UC1@ay7aUneb
TrendMicroTROJ_GEN.R034E01B315
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b92f4962b52ed0ca
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/Threat-HLLIE-based!Maximus
AviraTR/Crypt.FKM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.ServStart
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#166ee8yas4er
MicrosoftDDoS:Win32/Nitol!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.VP2.UC1@ay7aUneb
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.R3121
VBA32Trojan.MulDrop
ALYacGen:Trojan.Heur.VP2.UC1@ay7aUneb
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Ymacco!8.11BE1 (TFE:5:wMl0U4XBoBC)
YandexTrojan.ServStart!t988BDeE/2w
IkarusTrojan.Win32.ServStart
MaxSecureTrojan.Malware.7024901.susgen
FortinetW32/ServStart.AMT!tr
AVGWAT:Blacked-Q
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Packed.EnigmaProtector.Y

How to remove Malware.AI.4068884299?

Malware.AI.4068884299 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment