Malware

Malware.AI.3157656593 removal instruction

Malware Removal

The Malware.AI.3157656593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3157656593 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:18194, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
marytaylor.ca
crl3.digicert.com
ocsp.digicert.com

How to determine Malware.AI.3157656593?


File Info:

crc32: 47BA592E
md5: d4c6d1c7573319f4cca7d41ddbe56421
name: D4C6D1C7573319F4CCA7D41DDBE56421.mlw
sha1: f077dc07e0fad973633eef187287c41000d7438e
sha256: 2373c8cb97ba5bd2a9bd5451de02f872c4444c1689b8d4021a7fd3945835da7b
sha512: 3972d90d6cc944af46ef451a9115c8da0da44379ee385a5ba67ae7b0659140224b2fd669afa0c3b2a0813573bbc03d90a942b192f8f3f869bc0855362512b49a
ssdeep: 24576:BmXr6fW7Ct1+M8x0nMfyVbBESHJgWsllnswAUqDli:c9OH27yVbOSHyVnvAUoU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Malware.AI.3157656593 also known as:

K7AntiVirusSpyware ( 0055e3db1 )
LionicTrojan.Win32.Zbot.l!c
DrWebBackDoor.Umbra.26
CynetMalicious (score: 99)
ALYacTrojan.Generic.8488326
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.81468
SangforTrojan.Win32.Generic.ky
AlibabaTrojan:Win32/DelfInject.ali2000015
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.757331
CyrenW32/Zbot.BR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.ZR
APEXMalicious
AvastWin32:Spyware-gen [Spy]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.8488326
NANO-AntivirusTrojan.Win32.Zbot.ehemhd
MicroWorld-eScanTrojan.Generic.8488326
TencentWin32.Trojan.Atraps.Wsju
Ad-AwareTrojan.Generic.8488326
SophosTroj/DwnLdr-KGE
ComodoMalware@#4sgps8wa17hk
BitDefenderThetaGen:NN.ZelphiF.34294.uP1@a4Bl18gi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.d4c6d1c7573319f4
EmsisoftTrojan.Generic.8488326 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Zbot.cdsi
WebrootW32.Infostealer.Zeus
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1B98D
KingsoftWin32.Troj.Zbot.(kcloud)
MicrosoftPWS:Win32/Zbot
ArcabitTrojan.Generic.D818586
GDataTrojan.Generic.8488326
AhnLab-V3Win-Trojan/Zbot.1391104
McAfeeArtemis!D4C6D1C75733
MAXmalware (ai score=80)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.3157656593
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!qFbBR7MO6os
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.4707996.susgen
FortinetW32/Zbot.FDTY!tr
AVGWin32:Spyware-gen [Spy]
Paloaltogeneric.ml

How to remove Malware.AI.3157656593?

Malware.AI.3157656593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment