Categories: Malware

How to remove “Malware.AI.2739650402”?

The Malware.AI.2739650402 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2739650402 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Malware.AI.2739650402?


File Info:

crc32: 5E9A4E63md5: c3e0c4302d7324cb96e02b828281f963name: C3E0C4302D7324CB96E02B828281F963.mlwsha1: 57db0c39d2f096ba3cc0ba0a48270f7a4e15446esha256: 5405a79fb980bb79fc2a827439a941de486f4fbf4d380e8f488aef4111599572sha512: 05fc04a6a1a86735374fcb9f9c9a0b6e457691d445ddf9d7c3d7dd1ea5f053f50e602d505d52f82462855888da94de4c830a14298295d1da0641f182cec087b9ssdeep: 6144:Mv4Zx1TTzuBeRrYoPY2SO5R8eYkUHVp7GtRp6g+AOdYeF8i7/r6o5iRI:MgX1TTzYhBOjJYkiqtRp6gfWvFfOo5itype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2739650402 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005137001 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2707
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A4
ALYac Trojan.GenericKDZ.38646
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Kryptik.96276e05
K7GW Trojan ( 005137001 )
Cybereason malicious.02d732
Cyren W32/Nymaim.BZ.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FPSQ
APEX Malicious
Avast Win32:Filecoder-AY [Trj]
ClamAV Win.Ransomware.Generickdz-6832954-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.38646
NANO-Antivirus Trojan.Win32.Kryptik.enafdo
MicroWorld-eScan Trojan.GenericKDZ.38646
Tencent Malware.Win32.Gencirc.10baa929
Ad-Aware Trojan.GenericKDZ.38646
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34790.vqW@auHGcRd
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.c3e0c4302d7324cb
Emsisoft Trojan.GenericKDZ.38646 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Foreign.cex
Webroot W32.Trojan.Ransom
Avira HEUR/AGEN.1120889
Antiy-AVL Trojan/Generic.ASMalwS.1F15206
Microsoft TrojanSpy:Win32/Ursnif.HX
Arcabit Trojan.Generic.D96F6
GData Trojan.GenericKDZ.38646
TACHYON Ransom/W32.Foreign.351232
AhnLab-V3 Trojan/Win32.Cerber.R197136
Acronis suspicious
McAfee Ransomware-FMJ!C3E0C4302D73
MAX malware (ai score=100)
VBA32 BScope.TrojanRansom.Gen
Malwarebytes Malware.AI.2739650402
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Ransom.GlobeImposter!1.AF70 (CLASSIC)
Yandex Trojan.GenAsa!1GezLZCQl9I
Ikarus Trojan-Ransom.Cerber
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FSHI!tr
AVG Win32:Filecoder-AY [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Filecoder.HxQBIwcA

How to remove Malware.AI.2739650402?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago