Malware

Should I remove “Malware.AI.4163739381”?

Malware Removal

The Malware.AI.4163739381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4163739381 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.4163739381?


File Info:

crc32: DA253888
md5: b01cbbccf77f9072621659183dfe1db6
name: B01CBBCCF77F9072621659183DFE1DB6.mlw
sha1: f121cc70357993712fa95f26296d2ec125c0cb77
sha256: 53d8d23426e40ae8afeab4e4c6474c24aa62e651b11e22248e1b826795307ad7
sha512: bd0e468e768b1228435baa5f4364df647371aa736ac31330b576cf69fbd17245acbbb82a1d85618da18cccecf6e568e3977cb9dd5dd89c195e49e25c0c7da3c0
ssdeep: 24576:MfV7i7WA14zX2wS3a6KfxwvnjNyBim+hWTXDbjVGEmF:+Z7S3Gxf+oTXD3c9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: --
FileVersion: 1.0.0.0
CompanyName: -
Comments: -
ProductName: x68afx63a7ICx5361x7ba1x7406x7cfbx7edf
ProductVersion: 1.0.0.0
FileDescription: x68afx63a7ICx5361x7ba1x7406x7cfbx7edf
Translation: 0x0804 0x04b0

Malware.AI.4163739381 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45666255
FireEyeGeneric.mg.b01cbbccf77f9072
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.45666255
Cybereasonmalicious.035799
BitDefenderThetaGen:NN.ZexaF.34804.Dr0@aaPbDYcb
CyrenW32/Trojan.BHSD-4919
APEXMalicious
ClamAVWin.Malware.Generic-9820446-0
AlibabaTrojan:Win32/Generic.9bb7cdef
RisingTrojan.Kryptik!1.B3E8 (CLOUD)
Ad-AwareTrojan.GenericKD.45666255
SophosGeneric PUA PB (PUA)
F-SecureHeuristic.HEUR/AGEN.1120915
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftTrojan.GenericKD.45666255 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1120915
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojanDownloader:Win32/Emotet!ml
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D2B8CFCF
GDataTrojan.GenericKD.45666255
CynetMalicious (score: 90)
McAfeeArtemis!B01CBBCCF77F
MAXmalware (ai score=88)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.4163739381
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Generic_PUA_PB
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.4163739381?

Malware.AI.4163739381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment