Malware

What is “Malware.AI.2950896192”?

Malware Removal

The Malware.AI.2950896192 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2950896192 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Malware.AI.2950896192?


File Info:

crc32: 60350C13
md5: 46d837fda0cd1e30b31c652c3ffcb2fc
name: 46D837FDA0CD1E30B31C652C3FFCB2FC.mlw
sha1: 4b8b649a0d95cdb1ae7650e01debd5e88478ac4d
sha256: f1030a708c2024536180a1c083cb8abcf30843b82a8c3e021920fb243d30b0ec
sha512: 962697139070a54dc2024517238ac1433f4f65a3b9aba906f5e207b3b582bee9130a1106c92c2958b7a29aee1933e6691d073d2cb33772d44b08dc5eadb841a4
ssdeep: 6144:rb7YMwyYIb5Hf+TKeSWeGtC5eFXziWsmJ86o6hLs6TyhX1ltZRRS:bYMwypb5+T/Xt6eJ1J8wsrlDPS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2006-2014 Zoom Communications
InternalName: DelayNewer
FileVersion: 4.8.4.438
CompanyName: Zoom Communications
FileDescription: Toolboxitem Rollback Prfessinally
LegalTrademarks: Copyright (c) 2006-2014 Zoom Communications
Comments: Toolboxitem Rollback Prfessinally
ProductName: DelayNewer
Languages: English
ProductVersion: 4.8.4.438
PrivateBuild: 4.8.4.438
Translation: 0x0409 0x04b0

Malware.AI.2950896192 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.PG
FireEyeGeneric.mg.46d837fda0cd1e30
CAT-QuickHealTrojanSpy.Zbot
ALYacTrojan.Ransom.Cerber.PG
MalwarebytesMalware.AI.2950896192
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050b3411 )
BitDefenderTrojan.Ransom.Cerber.PG
K7GWTrojan ( 0050b3411 )
Cybereasonmalicious.da0cd1
BitDefenderThetaGen:NN.ZexaF.34590.BC1@aqN@KQii
CyrenW32/Cerber.SEME-1452
SymantecTrojan Horse
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.zjsk
NANO-AntivirusTrojan.Win32.Zerber.enrfiw
RisingRansom.SageCrypt!8.E42C (RDMK:cmRtazqXNqvKHbMfz57TFGeBgIP2)
Ad-AwareTrojan.Ransom.Cerber.PG
SophosML/PE-A + Troj/Cerber-ALA
ComodoMalware@#332kzwnls22v3
F-SecureHeuristic.HEUR/AGEN.1129598
DrWebTrojan.Encoder.10731
ZillyaTrojan.Zerber.Win32.1811
TrendMicroRANSOM_CRYPFIRECERB_GE230045.UVPA
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
EmsisoftTrojan.Ransom.Cerber.PG (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.blu
AviraHEUR/AGEN.1129598
Antiy-AVLTrojan[Ransom]/Win32.Zerber
ZoneAlarmTrojan-Spy.Win32.Zbot.zjsk
GDataTrojan.Ransom.Cerber.PG
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Sagecrypt.Gen
McAfeeGenericRXBI-XL!46D837FDA0CD
VBA32BScope.TrojanRansom.Foreign
ESET-NOD32a variant of Win32/Kryptik.FPLO
TrendMicro-HouseCallRANSOM_CRYPFIRECERB_GE230045.UVPA
TencentMalware.Win32.Gencirc.10bb9d01
YandexTrojan.GenKryptik!hMGN3x1PjsY
MAXmalware (ai score=82)
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AC.3EE8B9!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360Win32/Trojan.Zbot.HwoCt9YA

How to remove Malware.AI.2950896192?

Malware.AI.2950896192 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment