Malware

Malware.AI.2961724332 malicious file

Malware Removal

The Malware.AI.2961724332 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2961724332 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
azarkan.linkpc.net

How to determine Malware.AI.2961724332?


File Info:

crc32: 3E2D299E
md5: c758ab8086a8557ba4c3c572fba3a15f
name: C758AB8086A8557BA4C3C572FBA3A15F.mlw
sha1: ee2f8b2b62571507d11c2fceba997b4d9ce81ce9
sha256: 033026ec3461c9b9196bc638db95ab435bdcaa77d3cdf6729d28ed4ad893d83e
sha512: 9df7957a0fed106291655561fdcdbef248f1d1f42d74ea5638b0220376db0d80eeccd1489194e4557b0a3e10a6ba58b2f581627d1eba6bfdd096256f05ad2219
ssdeep: 3072:Pqr6HhAc6MK/pTSEBjrLFWIZ5nllGps3:P+AhAc6MK/4Ep9LTnnF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: blabla.exe
FileVersion: 1.0.0.0
ProductName: media
ProductVersion: 1.0.0.0
FileDescription: media
OriginalFilename: blabla.exe

Malware.AI.2961724332 also known as:

K7AntiVirusTrojan ( 0050ff861 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S15904294
ALYacTrojan.Agent.CHZC
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.61141
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Kryptik.0d471341
K7GWTrojan ( 0050ff861 )
Cybereasonmalicious.086a85
CyrenW32/S-5901d407!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.JNF
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Chzc-6960404-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.Agent.CHZC
NANO-AntivirusTrojan.Win32.Bladabindi.fcamch
MicroWorld-eScanTrojan.Agent.CHZC
TencentWin32.Trojan.Generic.Sxxw
Ad-AwareTrojan.Agent.CHZC
SophosMal/Generic-S
ComodoTrojWare.MSIL.Fsysna.JNF@7ebfjl
F-SecureHeuristic.HEUR/AGEN.1135479
BitDefenderThetaGen:NN.ZemsilF.34294.im0@a0FF60m
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FNCL!C758AB8086A8
FireEyeGeneric.mg.c758ab8086a8557b
EmsisoftTrojan.Agent.CHZC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bbhou
AviraHEUR/AGEN.1135479
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.20B4583
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.Agent.CHZC
SUPERAntiSpywareBackdoor.Bladabindi/Variant
GDataTrojan.Agent.CHZC
AhnLab-V3Trojan/Win32.RL_MDA.R282220
McAfeeTrojan-FNCL!C758AB8086A8
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.2961724332
PandaTrj/GdSda.A
YandexTrojan.Disfa!9bBFclhbDvY
IkarusTrojan.MSIL.Krypt
MaxSecureWin.MxResIcn.Heur.Gen
FortinetMSIL/Kryptik.JQG!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.2961724332?

Malware.AI.2961724332 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment