Categories: Malware

About “Malware.AI.4093655386” infection

The Malware.AI.4093655386 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4093655386 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.4093655386?


File Info:

crc32: 81A7B0F1md5: b3746da8e9565cdc99309bb7ab4981cbname: B3746DA8E9565CDC99309BB7AB4981CB.mlwsha1: eef70319961f720e69e6814e8b0ec30860617e47sha256: 318da5393b33eecd56b85758d52f3baf0a01e19c979c910099e61da6b86099b0sha512: 1b8c90c6ec5c2ef523522acb6cd04f9c618e3cf2a072d982caac191c1f78f862e54637365da324b3917903c9104fda5af0e68f6fcd1043d439abee9c419263e6ssdeep: 3072:LRSCwISjY+sxh2IMI4637xoSGYkMPVOgiaN1Tbll2uyjn:LRmLjY+szrLkMPVOza7TStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright ? 2014InternalName: ytrFileVersion: 1, 0, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: ytrSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: ytrOriginalFilename: ytr.exeTranslation: 0x0c0a 0x04e3

Malware.AI.4093655386 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004b12061 )
Lionic Trojan.Win32.Androm.toTm
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.23087
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanPWS.Zbot.AP4
ALYac Trojan.GenericKD.1985959
Cylance Unsafe
Zillya Backdoor.Androm.Win32.13139
Sangfor Trojan.Win32.miox.24
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Backdoor:Win32/Emotet.02ee566c
K7GW Trojan ( 004afe501 )
Cybereason malicious.8e9565
Cyren W32/Trojan.OBJK-2146
Symantec Downloader.Ponik
ESET-NOD32 Win32/Emotet.AB
APEX Malicious
Avast Win32:Agent-AUPH [Trj]
ClamAV Win.Trojan.Emotet-7524786-0
Kaspersky Backdoor.Win32.Androm.flms
BitDefender Trojan.GenericKD.1985959
NANO-Antivirus Trojan.Win32.TrjGen.efhiyu
ViRobot Trojan.Win32.Zbot.176128.H
MicroWorld-eScan Trojan.GenericKD.1985959
Tencent Backdoor.Win32.Androm.flnxa
Ad-Aware Trojan.GenericKD.1985959
Sophos ML/PE-A + Troj/Agent-AKFG
Comodo Malware@#3m6fuauas952x
BitDefenderTheta Gen:NN.ZexaF.34294.kq0@aGckPabb
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_EMOTET.WJSV
McAfee-GW-Edition RDN/Spybot.bfr!o
FireEye Generic.mg.b3746da8e9565cdc
Emsisoft Trojan.GenericKD.1985959 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Inject.aude
Webroot Trojan.Dropper.Gen
Avira TR/Dropper.miox.24
eGambit Generic.Dropper
Antiy-AVL Trojan/Generic.ASMalwS.CE58B8
Kingsoft Win32.Hack.Androm.fl.(kcloud)
Microsoft Trojan:Win32/Bagsu!rfn
GData Win32.Trojan.Agent.1HARNA
TACHYON Backdoor/W32.Androm.176128.I
AhnLab-V3 Spyware/Win32.Zbot.R106104
McAfee RDN/Spybot.bfr!o
MAX malware (ai score=100)
VBA32 SScope.Malware-Cryptor.Hlux
Malwarebytes Malware.AI.4093655386
Panda Trj/Chgt.L
TrendMicro-HouseCall TROJ_EMOTET.WJSV
Rising Backdoor.Win32.Androm.zi (CLASSIC)
Yandex Backdoor.Androm!8QbBzyXrYwY
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.MFCO!tr
AVG Win32:Agent-AUPH [Trj]
Paloalto generic.ml

How to remove Malware.AI.4093655386?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

UDS:NetTool.Win64.FRP removal tips

The UDS:NetTool.Win64.FRP is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Should I remove “Worm.Win32.Vobfus.ykp”?

The Worm.Win32.Vobfus.ykp is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Doina.66979 removal tips

The Doina.66979 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago