Categories: Malware

Should I remove “Malware.AI.2274690737”?

The Malware.AI.2274690737 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2274690737 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Polish
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Andromeda/Gamarue malware
  • Attempts to stop active services
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Attempts to modify user notification settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
europe.pool.ntp.org
dcc.pscv.beescards.com
diss.tront.pilenga.co.uk

How to determine Malware.AI.2274690737?


File Info:

crc32: 3DC8EE05md5: af8bdcdacc92ed49e4dc91b8424f8551name: AF8BDCDACC92ED49E4DC91B8424F8551.mlwsha1: c5643c7162c7365ef68667e385e6a6b3cd9914c1sha256: 20dae5b416d577d3b59833d44149d9a2011cfe233a8074326e466d33a3400a3csha512: 05fb3fa5526a6485e6a2a0ad340a802d1e8a5497ce0677e8cedc5d8386d8686cf613602b80879bf7f6f42dd59b0634460be29ad90840197846986bd5964bd41dssdeep: 1536:3xnghzuyd792kET+R4/1AOYIyuRyxIJ98+uuX7UQi/AzkQp+fnFuo7:hnghXdgT++JYZuRLJ9Wuu/Wp+fnFuo7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2274690737 also known as:

Bkav W32.FamVT.RazyNHmA.Trojan
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Trojan.Win32.Kasidet.ins
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.acc92e
Baidu Win32.Trojan.Kryptik.avl
Symantec Packed.Generic.521
ESET-NOD32 a variant of Win32/Kryptik.FQRJ
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Kasidet.ins
NANO-Antivirus Trojan.Win32.Kasidet.evmlpc
Tencent Win32.Trojan.Kasidet.Lqfb
Sophos Mal/Generic-S
Comodo Malware@#adhyc659ow7r
BitDefenderTheta Gen:NN.ZexaF.34294.iqW@aSBDKldI
VIPRE Trojan.Win32.Generic!BT
TrendMicro WORM_HPKASIDET.SM0
McAfee-GW-Edition GenericRXEQ-MY!AF8BDCDACC92
FireEye Generic.mg.af8bdcdacc92ed49
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Androm.zrn
Avira HEUR/AGEN.1107517
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.22DB66B
Microsoft Trojan:Win32/Skeeyah.A!rfn
McAfee GenericRXEQ-MY!AF8BDCDACC92
MAX malware (ai score=100)
VBA32 Trojan.Kasidet
Malwarebytes Malware.AI.2274690737
Panda Trj/GdSda.A
TrendMicro-HouseCall WORM_HPKASIDET.SM0
Rising Trojan.Generic@ML.100 (RDML:8KJ+lwCuSCyljcN7KdUszw)
Yandex Trojan.GenAsa!yEsxd2K/BP8
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.FAPE!tr
Paloalto generic.ml

How to remove Malware.AI.2274690737?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago