Malware

What is “Malware.AI.2964043603”?

Malware Removal

The Malware.AI.2964043603 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2964043603 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Malware.AI.2964043603?


File Info:

crc32: B164E207
md5: 625282c699b8ede3aca88f36501ae187
name: 625282C699B8EDE3ACA88F36501AE187.mlw
sha1: 7c6099f6aaee5ee836c3042378c05afb5c8387c4
sha256: f227aa21a520f1a204ae32c6d61349faa84f55d5261e48b0b22e8d747411ebc8
sha512: f830ec215b6396a592003d3ea5c82b512210ffcf38bd4324e4aa9861f906c7f4e1be6209a75024ce2c1e37d7ebf64794c09444db193a1fe92af1f76c013a0da7
ssdeep: 6144:lLyGhGeo01akUXhWCsDm5AV2ZtBe8xi87lq:l3DdUReDCAV2ZA8U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: CamStudio Group
InternalName: Gunnis3
FileVersion: 1.08.0003
CompanyName: Nortex Nam
LegalTrademarks: Xorldcoin
ProductName: Texs Istruments Incrporated
ProductVersion: 1.08.0003
OriginalFilename: Gunnis3.exe

Malware.AI.2964043603 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.ym1@cixvqRii
FireEyeGeneric.mg.625282c699b8ede3
CAT-QuickHealRansom.Cerber.VB3
Qihoo-360Win32/Trojan.Dropper.11d
McAfeePacked-KR!625282C699B8
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.1877
AegisLabTrojan.Win32.Zerber.j!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050af971 )
BitDefenderGen:Heur.PonyStealer.ym1@cixvqRii
K7GWTrojan ( 0050af971 )
CyrenW32/Cerber.BG.gen!Eldorado
SymantecRansom.Cerber!g23
TrendMicro-HouseCallRansom_CERBER.F117DR
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-7495562-1
KasperskyTrojan-Ransom.Win32.Zerber.drfl
NANO-AntivirusTrojan.Win32.Zerber.enpcvr
Ad-AwareGen:Heur.PonyStealer.ym1@cixvqRii
SophosMal/Generic-R + Mal/FareitVB-M
ComodoMalware@#36kk7ajd4j0yb
F-SecureTrojan.TR/Dropper.VB.Gen7
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.F117DR
McAfee-GW-EditionBehavesLike.Win32.Fareit.fm
EmsisoftGen:Heur.PonyStealer.ym1@cixvqRii (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.bjy
WebrootW32.Zerber.drfl
AviraTR/Dropper.VB.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber!rfn
ArcabitTrojan.PonyStealer.E36E1B
ZoneAlarmTrojan-Ransom.Win32.Zerber.drfl
GDataGen:Heur.PonyStealer.ym1@cixvqRii
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
BitDefenderThetaGen:NN.ZevbaF.34590.ym1@aixvqRii
ALYacGen:Heur.PonyStealer.ym1@cixvqRii
VBA32Hoax.Zerber
MalwarebytesMalware.AI.2964043603
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Injector.DNSL
RisingRansom.Zerber!8.518C (CLOUD)
YandexTrojan.GenAsa!daVevpGzjVw
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.DNRZ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.699b8e
Paloaltogeneric.ml

How to remove Malware.AI.2964043603?

Malware.AI.2964043603 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment