Malware

How to remove “Malware.AI.2739650402”?

Malware Removal

The Malware.AI.2739650402 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2739650402 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Malware.AI.2739650402?


File Info:

crc32: 5E9A4E63
md5: c3e0c4302d7324cb96e02b828281f963
name: C3E0C4302D7324CB96E02B828281F963.mlw
sha1: 57db0c39d2f096ba3cc0ba0a48270f7a4e15446e
sha256: 5405a79fb980bb79fc2a827439a941de486f4fbf4d380e8f488aef4111599572
sha512: 05fc04a6a1a86735374fcb9f9c9a0b6e457691d445ddf9d7c3d7dd1ea5f053f50e602d505d52f82462855888da94de4c830a14298295d1da0641f182cec087b9
ssdeep: 6144:Mv4Zx1TTzuBeRrYoPY2SO5R8eYkUHVp7GtRp6g+AOdYeF8i7/r6o5iRI:MgX1TTzYhBOjJYkiqtRp6gfWvFfOo5i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2739650402 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005137001 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2707
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A4
ALYacTrojan.GenericKDZ.38646
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.96276e05
K7GWTrojan ( 005137001 )
Cybereasonmalicious.02d732
CyrenW32/Nymaim.BZ.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPSQ
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Generickdz-6832954-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.38646
NANO-AntivirusTrojan.Win32.Kryptik.enafdo
MicroWorld-eScanTrojan.GenericKDZ.38646
TencentMalware.Win32.Gencirc.10baa929
Ad-AwareTrojan.GenericKDZ.38646
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34790.vqW@auHGcRd
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.c3e0c4302d7324cb
EmsisoftTrojan.GenericKDZ.38646 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Foreign.cex
WebrootW32.Trojan.Ransom
AviraHEUR/AGEN.1120889
Antiy-AVLTrojan/Generic.ASMalwS.1F15206
MicrosoftTrojanSpy:Win32/Ursnif.HX
ArcabitTrojan.Generic.D96F6
GDataTrojan.GenericKDZ.38646
TACHYONRansom/W32.Foreign.351232
AhnLab-V3Trojan/Win32.Cerber.R197136
Acronissuspicious
McAfeeRansomware-FMJ!C3E0C4302D73
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Gen
MalwarebytesMalware.AI.2739650402
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingRansom.GlobeImposter!1.AF70 (CLASSIC)
YandexTrojan.GenAsa!1GezLZCQl9I
IkarusTrojan-Ransom.Cerber
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxQBIwcA

How to remove Malware.AI.2739650402?

Malware.AI.2739650402 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment