Malware

Malware.AI.2959543394 removal guide

Malware Removal

The Malware.AI.2959543394 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2959543394 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:31733
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ehealthsummitnigeria.ng

How to determine Malware.AI.2959543394?


File Info:

crc32: 13B30898
md5: 652544d33f6115dfa4e038612a4e22fb
name: 652544D33F6115DFA4E038612A4E22FB.mlw
sha1: 7befd127ffcb902e3505755250ce3a8d96d95abe
sha256: 5b6641421b62d6afd4f417a827a28d9c9a8b2e3015097028de5147a4e5292a67
sha512: f2d76ecc9eb09c18e99997fb9b288f7aef73b7e26a02de761487c828e80a0929c43154fbee7af76006f8e7e7076eb31463ce057a07c61eb3d59ce24ce8ee3425
ssdeep: 12288:H6uoj50xKl0+kAaDZYKfqJ/y01AzFIIjrLO3:H2JlbHJ/y0aziIjra3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Argan
FileVersion: 1.09.0003
CompanyName: FREE timE
ProductName: Lebird
ProductVersion: 1.09.0003
FileDescription: Glatta
OriginalFilename: Argan.exe

Malware.AI.2959543394 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.Om0@euq7Upmi
CAT-QuickHealTrojan.VBCrypt.MF.6307
ALYacGen:Heur.PonyStealer.Om0@euq7Upmi
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Heur.PonyStealer.Om0@euq7Upmi
K7GWTrojan ( 0050d67b1 )
K7AntiVirusTrojan ( 0050d67b1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.VBKrypt.xdyl
NANO-AntivirusTrojan.Win32.VBKrypt.epavnt
Ad-AwareGen:Heur.PonyStealer.Om0@euq7Upmi
EmsisoftGen:Heur.PonyStealer.Om0@euq7Upmi (B)
ComodoMalware@#2s6cpo6eh4d8w
F-SecureHeuristic.HEUR/AGEN.1132086
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.VBKrypt.Win32.267018
TrendMicroTSPY_HPFAREIT.SME
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
FireEyeGeneric.mg.652544d33f6115df
SophosML/PE-A + Mal/Nanocor-A
IkarusTrojan.Win32.Injector
JiangminTrojan.VBKrypt.awje
AviraHEUR/AGEN.1132086
eGambitUnsafe.AI_Score_96%
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.VBKrypt
MicrosoftTrojan:Win32/Skeeyah.A!bit
ArcabitTrojan.PonyStealer.E7D8C5
ZoneAlarmTrojan.Win32.VBKrypt.xdyl
GDataGen:Heur.PonyStealer.Om0@euq7Upmi
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeePacked-KK!652544D33F61
MalwarebytesMalware.AI.2959543394
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DOPV
TrendMicro-HouseCallTSPY_HPFAREIT.SME
RisingTrojan.VBKrypt!8.5C0 (CLOUD)
YandexTrojan.VBKrypt!b0SVYGfaYQQ
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.DPDX!tr
BitDefenderThetaGen:NN.ZevbaF.34804.Om0@auq7Upmi
AVGWin32:Malware-gen
Cybereasonmalicious.33f611
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Dropper.83a

How to remove Malware.AI.2959543394?

Malware.AI.2959543394 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment