Malware

Should I remove “Malware.AI.2812660362”?

Malware Removal

The Malware.AI.2812660362 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2812660362 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
nssdc.gsfc.nasa.gov

How to determine Malware.AI.2812660362?


File Info:

crc32: 65B79BA3
md5: b770cc7ee2c1b771a445a0d132102476
name: B770CC7EE2C1B771A445A0D132102476.mlw
sha1: 8282fae95b973cf4e0704a1d8d1dca03ebea4b61
sha256: bdf7db1097868dc9c5159557f0339b5ea866d463a186b705072722cff6dcbb77
sha512: 713f8a2a5f703c0eb182bd905abfedbd9a95e0a58324780ac78302689c3905c2a435b1060e3906245dd55f3897becaec0d1358e7e51924ac83decd5ec438763f
ssdeep: 6144:T9vybirKtacfxeoZfQ9HAQZAoHR+devHshzxLKemk85uA:T9vy2saEeXXCePslCk85x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2812660362 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Gozi
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.b770cc7ee2c1b771
Qihoo-360Win32/Ransom.Cerber.HxQBItoA
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 005224381 )
Cybereasonmalicious.ee2c1b
BitDefenderThetaAI:Packer.21514FD11E
CyrenW32/Zbot.JC.gen!Eldorado
SymantecPacked.Generic.459
TrendMicro-HouseCallRansom_CERBER.SMFE
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Yakes.d8e00387
NANO-AntivirusTrojan.Win32.Kryptik.eviqqc
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10b70638
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Kryptik.FBWM@6gt9t1
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
BaiduWin32.Trojan.Filecoder.q
TrendMicroRansom_CERBER.SMFE
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
SophosML/PE-A + Mal/Cerber-AK
IkarusTrojan.Ransom.Cerber
JiangminTrojan.Generic.brqwn
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Yakes.DSP!MTB
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-FUO!B770CC7EE2C1
VBA32BScope.Malware-Cryptor.Win32.Vals.6
MalwarebytesMalware.AI.2812660362
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GQEG
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!h+rDX65G6gY
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/Emotet.ZRTJ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.2812660362?

Malware.AI.2812660362 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment