Malware

Malware.AI.2632253540 removal instruction

Malware Removal

The Malware.AI.2632253540 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2632253540 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.2632253540?


File Info:

crc32: 5DDF88E5
md5: c29fd72969e4d542f8ed7f0a57141423
name: C29FD72969E4D542F8ED7F0A57141423.mlw
sha1: 927fa3c865e2b888503993b9a5b3516746d1feaa
sha256: 54ae4be0297bac7594eba00d00c518c0211e83b93020187f561b36928cdc080f
sha512: eb9f46473ca8d16946ee1cde4cf8866719fdd2807c770fd1312223249be5be81d579f15ebdbb111eb1d95005784d6d6d76936ae09f591beb6a371b5daa7cd842
ssdeep: 24576:RimzrjHy2WUJueLZ1v4414vbqWrbp414TbqWrb:RbfjS2DfZm414+Wrbp414KWrb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (c) . All rights reserved.
InternalName: mfc skin sdi test.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: mfc skin sdi test.exe
Translation: 0x0409 0x04e4

Malware.AI.2632253540 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Zenpak
ALYacGen:Variant.Zusy.389140
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.93257
SangforSuspicious.Win32.Agent.kf
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Trickbot.05e8d055
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.COHK-5402
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FGKF
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Zusy.389140
NANO-AntivirusTrojan.Win32.Zenpak.iwgkyl
ViRobotTrojan.Win32.Z.Zenpak.1560576
MicroWorld-eScanGen:Variant.Zusy.389140
TencentWin32.Trojan.Zenpak.Sxoh
Ad-AwareGen:Variant.Zusy.389140
SophosMal/Generic-R + Troj/Trickb-Z
F-SecureTrojan.TR/Kryptik.igwyw
BitDefenderThetaGen:NN.Zextet.34770.Fv0@aG!HCagO
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R02DC0DFJ21
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGen:Variant.Zusy.389140
EmsisoftGen:Variant.Zusy.389140 (B)
JiangminTrojan.Zenpak.hoz
AviraTR/Kryptik.igwyw
Antiy-AVLTrojan/Generic.ASMalwS.33755B3
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.GKM!MTB
GridinsoftTrojan.Win32.TrickBot.oa!s1
ArcabitTrojan.Zusy.D5F014
AegisLabTrojan.Win32.Zenpak.4!c
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataGen:Variant.Zusy.389140
McAfeeArtemis!C29FD72969E4
MAXmalware (ai score=89)
VBA32Trojan.Zenpak
MalwarebytesMalware.AI.2632253540
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R02DC0DFJ21
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.Zenpak!pCbeqInO6cs
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.73832973.susgen
FortinetW32/Zenpak.FGKF!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.2632253540?

Malware.AI.2632253540 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment