Categories: Malware

Malware.AI.3157656593 removal instruction

The Malware.AI.3157656593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3157656593 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:18194, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
marytaylor.ca
crl3.digicert.com
ocsp.digicert.com

How to determine Malware.AI.3157656593?


File Info:

crc32: 47BA592Emd5: d4c6d1c7573319f4cca7d41ddbe56421name: D4C6D1C7573319F4CCA7D41DDBE56421.mlwsha1: f077dc07e0fad973633eef187287c41000d7438esha256: 2373c8cb97ba5bd2a9bd5451de02f872c4444c1689b8d4021a7fd3945835da7bsha512: 3972d90d6cc944af46ef451a9115c8da0da44379ee385a5ba67ae7b0659140224b2fd669afa0c3b2a0813573bbc03d90a942b192f8f3f869bc0855362512b49assdeep: 24576:BmXr6fW7Ct1+M8x0nMfyVbBESHJgWsllnswAUqDli:c9OH27yVbOSHyVnvAUoUtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.0ProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Malware.AI.3157656593 also known as:

K7AntiVirus Spyware ( 0055e3db1 )
Lionic Trojan.Win32.Zbot.l!c
DrWeb BackDoor.Umbra.26
Cynet Malicious (score: 99)
ALYac Trojan.Generic.8488326
Cylance Unsafe
Zillya Trojan.Zbot.Win32.81468
Sangfor Trojan.Win32.Generic.ky
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.757331
Cyren W32/Zbot.BR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.ZR
APEX Malicious
Avast Win32:Spyware-gen [Spy]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.8488326
NANO-Antivirus Trojan.Win32.Zbot.ehemhd
MicroWorld-eScan Trojan.Generic.8488326
Tencent Win32.Trojan.Atraps.Wsju
Ad-Aware Trojan.Generic.8488326
Sophos Troj/DwnLdr-KGE
Comodo Malware@#4sgps8wa17hk
BitDefenderTheta Gen:NN.ZelphiF.34294.uP1@a4Bl18gi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
FireEye Generic.mg.d4c6d1c7573319f4
Emsisoft Trojan.Generic.8488326 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Zbot.cdsi
Webroot W32.Infostealer.Zeus
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1B98D
Kingsoft Win32.Troj.Zbot.(kcloud)
Microsoft PWS:Win32/Zbot
Arcabit Trojan.Generic.D818586
GData Trojan.Generic.8488326
AhnLab-V3 Win-Trojan/Zbot.1391104
McAfee Artemis!D4C6D1C75733
MAX malware (ai score=80)
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.3157656593
Panda Trj/Genetic.gen
Yandex Trojan.GenAsa!qFbBR7MO6os
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.4707996.susgen
Fortinet W32/Zbot.FDTY!tr
AVG Win32:Spyware-gen [Spy]
Paloalto generic.ml

How to remove Malware.AI.3157656593?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago