Categories: Malware

Malware.AI.4079950904 information

The Malware.AI.4079950904 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4079950904 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Creates a hidden or system file
  • Harvests information related to installed mail clients
  • Creates a known CrypVault ransomware decryption instruction / key file.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
oknoff52.ru

How to determine Malware.AI.4079950904?


File Info:

crc32: 0E1B21DCmd5: 48cb23a038297ef94999f3ff92a44813name: 48CB23A038297EF94999F3FF92A44813.mlwsha1: 22fb84aa098cb51829f5c752850def8c578d6660sha256: 2bb91156517e5d2f0909ee83ba6967e42f55a4c3cfc686ccc497894c55b643e4sha512: 9659cbc4baeb4d7c6286470a33bab7821643e5c4730e2fa15dc9c28c50eb4ca7d0c8660a9dce6ed77651eb6077acdd64260eb6538f2da697659029f413f93691ssdeep: 6144:q9o7tHiKg02IwLgnIgEXf5kia9aloxu6PrM44Ex:WAHiKgHJmikns6jMnExtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 1.5.0.2712PrivateBuild: December 30, 2012Translation: 0x0000 0x04b0

Malware.AI.4079950904 also known as:

K7AntiVirus Trojan ( 0013236a1 )
Lionic Trojan.Win32.Scatter.j!c
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen.60255
Cynet Malicious (score: 99)
ALYac Adware.GenericKD.34135172
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Ransom:Win32/Scatter.c7461ac5
K7GW Trojan ( 0013236a1 )
Cybereason malicious.038297
Cyren W32/Vaultcrypt.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Filecoder.FH
Zoner Trojan.Win32.44403
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.CyptFile2-5536495-0
Kaspersky Trojan-Ransom.Win32.Scatter.av
BitDefender Adware.GenericKD.34135172
NANO-Antivirus Trojan.Win32.Mikey.evhpqg
MicroWorld-eScan Adware.GenericKD.34135172
Tencent Win32.Trojan.Scatter.Pfjv
Ad-Aware Adware.GenericKD.34135172
Sophos Mal/Generic-R + Troj/Fareit-BEW
BitDefenderTheta Gen:NN.ZexaF.34170.iq0@aqOwy4OG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPVAULT.F116HQ
McAfee-GW-Edition BehavesLike.Win32.Fareit.dc
FireEye Adware.GenericKD.34135172
Emsisoft Adware.GenericKD.34135172 (B)
SentinelOne Static AI – Malicious SFX
Jiangmin Trojan.Nymaim.rq
Avira HEUR/AGEN.1123670
Antiy-AVL Trojan/Generic.ASMalwS.1A048DD
Kingsoft Win32.Troj.Agent.ij.(kcloud)
Microsoft Ransom:Win32/Vaultcrypt.A
GData Adware.GenericKD.34135172
TACHYON Trojan-PWS/W32.Fareit.212392
AhnLab-V3 Trojan/Win32.Fareit.C1516197
McAfee Generic.agc
MAX malware (ai score=64)
VBA32 SScope.Malware-Cryptor.Hlux
Malwarebytes Malware.AI.4079950904
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CRYPVAULT.F116HQ
Rising Trojan.Generic@ML.98 (RDML:xdv6JLVVtzo2OUcxmDXqFw)
Yandex Trojan.PWS.Fareit!W7ujV4oKJX4
Ikarus Trojan.Inject
Fortinet W32/Injector.DGDK!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Malware.AI.4079950904?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago