Malware

What is “Malware.AI.3015592396”?

Malware Removal

The Malware.AI.3015592396 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3015592396 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Executed a process and injected code into it, probably while unpacking
  • Checks the version of Bios, possibly for anti-virtualization
  • Zeus P2P (Banking Trojan)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
dpaodauasr.net
fmuyl.net
aewlckpojqm.com
icpwaychn.com
jmpkswo.com
vscaagiats.in
jzhhkw.com
zcetvnitsfk.com
mdxmlyhfypji.pw
ugzbdrvwewm.net
vwqnwicvngys.com
kermtrz.in
splsqr.com
ovhugyr.in
elxabcz.in

How to determine Malware.AI.3015592396?


File Info:

crc32: 4A7F60A1
md5: adff1bf31981608fea1144d2382d0747
name: ADFF1BF31981608FEA1144D2382D0747.mlw
sha1: fd1841b6d942ebd36727927ea23a6f90540e9555
sha256: dd6133fa1998fb41381b5bd12208fb1df8f33f0d7859ad23bf8caeaf85ffdeeb
sha512: 11b6d433b96969b5b1e67aba1b32054f0a561f0a94af71f362bd5f8e50b44772e4ea1db42c87575207157c0879cbb52fb4813f7842cff2fb7c08510c77d88c00
ssdeep: 12288:bEhLW+2tMi3J0CHWP0fSOIe82obd1fbi3KGnnFKIX7Ac0MxDVEDwSuXlGRnidVo7:bKS+2tMikP0fnIJn123AybEDGcyi3z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3015592396 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BTSJ
FireEyeGeneric.mg.adff1bf31981608f
CAT-QuickHealTrojan.Generic
McAfeeGenericRXDI-BM!ADFF1BF31981
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
BitDefenderTrojan.Agent.BTSJ
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.319816
CyrenW32/S-70646c04!Eldorado
SymantecTrojan.Gen
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Inject2.erashy
RisingTrojan.Dorv!8.422 (TFE:2:xMvSVvsdteI)
Ad-AwareTrojan.Agent.BTSJ
TACHYONTrojan/W32.Nymaim.769624
EmsisoftTrojan.Agent.BTSJ (B)
F-SecureHeuristic.HEUR/AGEN.1117619
DrWebTrojan.Inject2.23433
ZillyaDownloader.Nymaim.Win32.655
TrendMicroHT_NYMAIM_FF090058.UVPM
McAfee-GW-EditionGenericRXDI-BM!ADFF1BF31981
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Nymaim
JiangminTrojan.Nymaim.co
AviraHEUR/AGEN.1117619
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojanDownloader:Win32/Silcon
ArcabitTrojan.Agent.BTSJ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.BTSJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Silcon.R182568
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34804.UqX@a4BCbXp
ALYacTrojan.Agent.BTSJ
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3015592396
PandaTrj/Genetic.gen
ESET-NOD32Win32/TrojanDownloader.Nymaim.BA
TrendMicro-HouseCallHT_NYMAIM_FF090058.UVPM
TencentMalware.Win32.Gencirc.10b24ea4
YandexTrojan.Nymaim!AcMAh/+gl48
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.EYYT!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Trojan.IM.643

How to remove Malware.AI.3015592396?

Malware.AI.3015592396 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment