Malware

Malware.AI.3113679300 removal tips

Malware Removal

The Malware.AI.3113679300 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3113679300 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3113679300?


File Info:

crc32: E10282E5
md5: acf70dd0727fe22d3c13e9aa39aab933
name: ACF70DD0727FE22D3C13E9AA39AAB933.mlw
sha1: 0e55a65cfb44f5c0c0a71ff40775fc777026850a
sha256: 217220204df2fc90f56e5955bb01980f4d7b766d420944fe3ed9b73603272b71
sha512: 4df11535d104c81157a127b2d2d26e74007c2cc48d9bf11d16a13994bc75b77075ba32beb39122e92a974684184904ee1a465ced8ef888a3f36e48c5c4e890cb
ssdeep: 6144:O9IzSxAbCkTfziaDEymoFWuHs/kRhVdua:PzjRfziA1gIs8Rrdua
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3113679300 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00504b761 )
LionicTrojan.Win32.Agentb.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.49990
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.947231
CylanceUnsafe
ZillyaTrojan.Agentb.Win32.16444
SangforTrojan.Win32.Agentb.bufw
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00504b761 )
Cybereasonmalicious.cfb44f
SymantecTrojan.GootKit
ESET-NOD32a variant of Win32/Kryptik.FPRB
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Agentb.bufw
BitDefenderGen:Variant.Graftor.947231
NANO-AntivirusTrojan.Win32.GenKryptik.emcjou
MicroWorld-eScanGen:Variant.Graftor.947231
TencentWin32.Trojan.Agentb.Lrsh
Ad-AwareGen:Variant.Graftor.947231
ComodoTrojWare.Win32.Skeeyah.CY@7edrbu
BitDefenderThetaGen:NN.ZexaF.34294.oqW@aqkrmYmi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXBT-AA!ACF70DD0727F
FireEyeGeneric.mg.acf70dd0727fe22d
EmsisoftGen:Variant.Graftor.947231 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agentb.gaw
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1129205
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.1EBAD3D
KingsoftWin32.Troj.Agentb.bu.(kcloud)
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Graftor.947231
AhnLab-V3Malware/Win32.Generic.C1827892
Acronissuspicious
McAfeeGenericRXBT-AA!ACF70DD0727F
MAXmalware (ai score=100)
VBA32Trojan.Agentb
MalwarebytesMalware.AI.3113679300
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:/d3ZRhjJOnALnox+ntR/ag)
YandexTrojan.GenAsa!d03HDfra4AM
IkarusTrojan.Win32.Krypt
FortinetW32/Kryptik.FDCV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3113679300?

Malware.AI.3113679300 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment