Malware

Malware.AI.41692477 removal

Malware Removal

The Malware.AI.41692477 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.41692477 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ocsp.digicert.com
readion.deaftone.com
youhappenes.flnet.org

How to determine Malware.AI.41692477?


File Info:

crc32: 0F68A034
md5: cc384ed76fe2c4d074b8aece10ee8b32
name: CC384ED76FE2C4D074B8AECE10EE8B32.mlw
sha1: 0930c244d78e341745b01cf3de6d61d5ca4213ce
sha256: 9f7ff87234a67b417501f888178267d6cdeaca5deff3ab3ef5a5ddedc4cb8f41
sha512: c5e42086699c8493fa5f6f51976173b6ef8b15bbab3053cbe12403e1c7282a548c2ac0a7c4c81300cb8a275e3103e5c6a491dff733dddeb0e46d7779555874fe
ssdeep: 6144:LuneTWq6550ELmG2AtiP2Ctp2k5vBdT7+y:LNqf5gGyOCtTvBJ7j
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright: Mjaqgzti Gmcorktoi Yehol
InternalName: Ldeokp
FileVersion:
CompanyName: Mjaqgzti Gmcorktoi Yehol
ProductName: Ldeokp Mnzfd Psfrweso
ProductVersion:
FileDescription: Ldeokp
OriginalFilename: Ldeokp.exe
Translation: 0x0409 0x04b0

Malware.AI.41692477 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0043a7501 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.217
CynetMalicious (score: 99)
ALYacGen:Variant.Strictor.157414
CylanceUnsafe
ZillyaTrojan.Walerlop.Win32.39
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Walerlop.42642b32
K7GWTrojan ( 0043a7501 )
Cybereasonmalicious.76fe2c
BaiduWin32.Trojan.Filecoder.u
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.NAN
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Walerlop.auu
BitDefenderGen:Variant.Strictor.157414
NANO-AntivirusTrojan.Win32.Walerlop.exqavc
MicroWorld-eScanGen:Variant.Strictor.157414
TencentTrojan-Ransom.Win32.FileCoder.nan
Ad-AwareGen:Variant.Strictor.157414
SophosMal/Generic-S
ComodoMalware@#9en76h0rfjmm
BitDefenderThetaGen:NN.ZexaF.34690.omraa8VL@bei
VIPRETrojan.Win32.Generic!BT
TrendMicroRANSOM_CRYPHAPERLOCK_GC01001B.UVPM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.cc384ed76fe2c4d0
EmsisoftGen:Variant.Strictor.157414 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2AE4E54
MicrosoftRansom:Win32/Haperlock.A
AegisLabTrojan.Win32.Walerlop.4!c
GDataGen:Variant.Strictor.157414
AhnLab-V3Malware/Win32.Generic.C2391361
McAfeeArtemis!CC384ED76FE2
MAXmalware (ai score=98)
VBA32Trojan.Tiggre
MalwarebytesMalware.AI.41692477
PandaTrj/CI.A
TrendMicro-HouseCallRANSOM_CRYPHAPERLOCK_GC01001B.UVPM
RisingRansom.Haperlock!8.5355 (CLOUD)
YandexTrojan.GenAsa!5qtaYkkt3Z4
IkarusTrojan-Ransom.FileCrypter
FortinetW32/Ransom!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Malware.AI.41692477?

Malware.AI.41692477 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment