Malware

What is “Malware.AI.3043746121”?

Malware Removal

The Malware.AI.3043746121 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3043746121 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
shell.view
godz.bit

How to determine Malware.AI.3043746121?


File Info:

crc32: F1AB977D
md5: 0c3ca4865a7a433eda9a08ac7e39a11a
name: 0C3CA4865A7A433EDA9A08AC7E39A11A.mlw
sha1: fc368d83645cc0ba0cd1e6237f3cbf222b9411c1
sha256: 35a66239dddb23fe8c4a1029494b55789e5202d9ee2268b91f41ba244e79a3f6
sha512: 785beb4448efd21874ac543e5eabbc7183baffc4e046c831d7c5269b416a78d3708e74cc8e682f2ba5f22d41c5cabe0c751c5ad6e332a72f2369a81222b3e642
ssdeep: 3072:AL1u9kY0f/vogwrCZAoA1BHX3lihmLN+:ALYj2DICZc1B39U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, phasummiess
FileVersion: 6.3.6.8
ProductVersion: 6.3.6.8
Translation: 0x0809 0x04b0

Malware.AI.3043746121 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
LionicTrojan.Win32.NeutrinoPOS.7!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.12041
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Gandcrab.c0b239c4
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.65a7a4
CyrenW32/S-dea5fd14!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GCUD
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Generic-9853074-1
KasperskyTrojan-Banker.Win32.NeutrinoPOS.efb
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Miner.exofki
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentWin32.Trojan-banker.Neutrinopos.Fse
Ad-AwareTrojan.BRMon.Gen.3
SophosML/PE-A + Mal/Ransom-FN
ComodoApplication.Win32.IStartSurf.PS@8c4m91
BitDefenderThetaGen:NN.ZexaF.34088.ju0@a0fX60hG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.0c3ca4865a7a433e
EmsisoftTrojan.BRMon.Gen.3 (B)
JiangminTrojan.Miner.bek
AviraHEUR/AGEN.1117310
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASMalwS.2456F65
MicrosoftTrojan:Win32/Gandcrab.GM!MTB
ZoneAlarmHEUR:Trojan-Banker.Win32.NeutrinoPOS.gen
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
McAfeePacked-ZG!0C3CA4865A7A
MAXmalware (ai score=99)
VBA32TrojanBanker.NeutrinoPOS
MalwarebytesMalware.AI.3043746121
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingTrojan.Generic@ML.96 (RDML:bbG2dCSmNxzn2y9/RdC7FA)
YandexTrojan.Miner!VEE+VpGoQzw
IkarusTrojan.Crypt
FortinetW32/GenKryptik.BOUD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3043746121?

Malware.AI.3043746121 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment