Malware

Should I remove “Malware.AI.3168505604”?

Malware Removal

The Malware.AI.3168505604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3168505604 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.7TAjBca0fy.com
pastebin.com

How to determine Malware.AI.3168505604?


File Info:

crc32: 13465706
md5: 14a4ddeee38ff27fbcadf679b1ac62c4
name: 14A4DDEEE38FF27FBCADF679B1AC62C4.mlw
sha1: bf9756ee279b5a492ce0073f13e68722d9212853
sha256: 0ab5863f55fccab9d87ecc53f99967bdbed862e886f1528278da567162c84f89
sha512: aff5adfda6ebb1d128834c6fab35d64c757ffc520eb70de69ed8a384106e641319ad43587dd9a1be58fa7f0feaaa26594ea2ce02334b2ea981eb1edd9100b171
ssdeep: 12288:IkMTMDVghyjQX/SzmMuF5PhUZ0ij6bBeEJYg:IbcwyQ6zmMuF5meRbUcYg
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Malware.AI.3168505604 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00577ea11 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader40.47823
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.373115
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1425042
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.42b50632
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.ee38ff
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Razy-9883979-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.373115
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Razy.373115
Ad-AwareGen:Variant.Razy.373115
BitDefenderThetaAI:Packer.E97B5BBC1E
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PGK21
McAfee-GW-EditionBehavesLike.Win32.RAHack.hc
FireEyeGeneric.mg.14a4ddeee38ff27f
EmsisoftGen:Variant.Razy.373115 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.34353DC
MicrosoftTrojan:Win32/Woreflint.A!cl
GDataGen:Variant.Razy.373115
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!14A4DDEEE38F
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3168505604
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PGK21
RisingTrojan.Kryptik!1.D614 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxMBtdUA

How to remove Malware.AI.3168505604?

Malware.AI.3168505604 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment