Malware

Malware.AI.2891551471 malicious file

Malware Removal

The Malware.AI.2891551471 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2891551471 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ayranger7.ddns.net

How to determine Malware.AI.2891551471?


File Info:

crc32: 9EB678CB
md5: 9b9bda366e3cc1eba3bab1e7f4d0ca92
name: 9B9BDA366E3CC1EBA3BAB1E7F4D0CA92.mlw
sha1: 414dc20084eefa0edf5cffb636e2c05db1d1da30
sha256: 8cd15630736a9214c5750e04b66e3507a121f2516e380d8931455cae4bd8548c
sha512: 085c2cd6927de6bb3e74edd93a4699918429339eef0ca5995450d24446ff671521141acd7f293435432a7272d8b0a2db7e6392661e401e9d4a6cae06b350be03
ssdeep: 6144:Z8LxBTG2RbFJdCQS3PLsf7sJLzZb4axqppKfqB24WDybQOHRCBc:QPrCQS3PAf7gLR3qpYqBkD8HRCS
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: xzmgsxlrcczlluf
FileVersion: 9.15.18.15.
CompanyName: ckytfxrhknvyyobfq
LegalTrademarks: yvhieijk
Comments: sqzgubjhmta
ProductName: pkcagewlhkbjfybj
FileDescription: oscqgazowxwre
Translation: 0x0000 0x04e4

Malware.AI.2891551471 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43410
CynetMalicious (score: 100)
ALYacDropped:Trojan.Agent.FNCP
CylanceUnsafe
Cybereasonmalicious.66e3cc
CyrenW32/Injector.ALI.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32a variant of Win32/Injector.EQDA
APEXMalicious
AvastNSIS:PWSX-gen [Trj]
ClamAVWin.Trojan.Generic-9895399-0
KasperskyHEUR:Trojan.Win32.NanoBot.gen
BitDefenderDropped:Trojan.Agent.FNCP
MicroWorld-eScanDropped:Trojan.Agent.FNCP
Ad-AwareDropped:Trojan.Agent.FNCP
SophosGeneric ML PUA (PUA)
BitDefenderThetaAI:Packer.4BC7CFAA21
McAfee-GW-EditionBehavesLike.Win32.ICLoader.dc
FireEyeGeneric.mg.9b9bda366e3cc1eb
EmsisoftDropped:Trojan.Agent.FNCP (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Tnega!ml
GDataWin32.Trojan.PSE.1ADOS7Q
AhnLab-V3Trojan/Win.Nsis.C4371168
MAXmalware (ai score=82)
VBA32Trojan.Packed
MalwarebytesMalware.AI.2891551471
IkarusTrojan.NSIS.Agent
FortinetW32/Injector.EQDA!tr
AVGNSIS:PWSX-gen [Trj]

How to remove Malware.AI.2891551471?

Malware.AI.2891551471 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment