Malware

What is “Malware.AI.3121876253”?

Malware Removal

The Malware.AI.3121876253 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3121876253 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3121876253?


File Info:

name: 60356E39E98EBFD0A023.mlw
path: /opt/CAPEv2/storage/binaries/1710e033f91a5a66a16597efd3d311083a0498040397fc9bbb8c0209b838dace
crc32: 996802AD
md5: 60356e39e98ebfd0a023a5fc917ea1d4
sha1: d2b21e513d43c10ad33c5d4fd8164351722518f3
sha256: 1710e033f91a5a66a16597efd3d311083a0498040397fc9bbb8c0209b838dace
sha512: 35f053e9b12e2edb5396ebc8d5b194254cf095954f7163f9e2dba4b9ff78aa2155cfa0a9c0176371ddfe6c654e6f2d18800a792271587308583c23e2cfd8e54e
ssdeep: 384:i5zI/NkgAckHpwSNzBYFih3EZ4HQCoZH19gyRkOjrW7NS/Ixq9u6SSyHRN7Ay50R:y6DA7pRB9hYC8OyfGcu2u350Zi9zuJN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA038DB6DE089187FD47E67CD2E2C662BC7923F2429280A64740BD940E77BD9D611B0F
sha3_384: 61acc52de24302c2fb0ecf516583a98ae33b94b3809f5cf2fb73c2b4ad36c67bd1b1262cb5e8c825ecf4fb9e3d493ab2
ep_bytes: 558bec81ec300100008b055893400089
timestamp: 2008-11-26 23:11:22

Version Info:

0: [No Data]

Malware.AI.3121876253 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.225953
ClamAVWin.Trojan.Fraudload-5668
FireEyeGeneric.mg.60356e39e98ebfd0
McAfeePWS-Zbot.gen.ia
MalwarebytesMalware.AI.3121876253
ZillyaTrojan.FakeAV.Win32.78430
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0020bf6e1 )
K7GWTrojan ( 0020bf6e1 )
Cybereasonmalicious.13d43c
CyrenW32/Backdoor.HITJ-0780
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.KMX
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.225953
NANO-AntivirusTrojan.Win32.FraudLoad.cghxp
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.1201be35
Ad-AwareGen:Variant.Lazy.225953
EmsisoftGen:Variant.Lazy.225953 (B)
DrWebTrojan.DownLoad.41551
VIPREGen:Variant.Lazy.225953
McAfee-GW-EditionPWS-Zbot.gen.ia
Trapminemalicious.moderate.ml.score
SophosMal/FakeAV-GQ
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.225953
JiangminTrojanDownloader.FraudLoad.vcw
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.Lazy.D372A1
MicrosoftTrojanDownloader:Win32/Waledac.C
GoogleDetected
ALYacGen:Variant.Lazy.225953
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Sinowal.5
CylanceUnsafe
RisingTrojan.Bulta!8.35D (TFE:2:V4Xp5Ft1DCM)
YandexTrojan.Kryptik!0RtkHokXLWw
FortinetW32/Goolbot.KA!tr.bdr
BitDefenderThetaGen:NN.ZexaCO.34646.cqY@am6JJ1gi
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Malware.AI.3121876253?

Malware.AI.3121876253 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment