Malware

Malware.AI.3361176766 removal

Malware Removal

The Malware.AI.3361176766 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3361176766 virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.3361176766?


File Info:

crc32: 866D43E5
md5: 72fb3e67a51cd8dc610dbd84d032a231
name: 72FB3E67A51CD8DC610DBD84D032A231.mlw
sha1: a823794ff9b618087bde8c42e7926e916ced93ab
sha256: 1db5951f5531f679d269121217fd516e6e4d425cbacabb065724426732b2ce15
sha512: 6c80eddbd77809bc033c5e8bec61b82f36a3a2cb4f45882257f7aadc12628a57260574a485b8f371e871c1b389bceba6ba8b710e248d6dafc0ddf55c90d7fbad
ssdeep: 24576:LCcmDnGBjb76znJsfZ6ZLhGRdogiNbfaPk5H6UDvq0U7H+RA:LCcAUejmZ6ZLMRdogebHHZDvq/AA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright @ 2017
Assembly Version: 4.1.2.4
InternalName: ZPdNqjPq.exe
FileVersion: 4.1.2.4
CompanyName: uIoLnt Inc
Comments: UtHhjyZEGjlIlzAFmwyq
ProductName: uIoLnt
ProductVersion: 4.1.2.4
FileDescription: uIoLnt
OriginalFilename: ZPdNqjPq.exe

Malware.AI.3361176766 also known as:

K7AntiVirusTrojan ( 005154541 )
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGen:Variant.MSILKrypt.65
ALYacGen:Variant.MSILKrypt.65
MalwarebytesMalware.AI.3361176766
ZillyaTrojan.Injector.Win32.557239
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005154541 )
Cybereasonmalicious.7a51cd
CyrenW32/S-0da1e341!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Orcusrat.D
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Trojan.Generic-6331921-0
KasperskyTrojan-Spy.MSIL.Agent.acis
BitDefenderGen:Variant.MSILKrypt.65
NANO-AntivirusTrojan.Win32.Bladabindi.ewqqkf
TencentMalware.Win32.Gencirc.10b0c26d
Ad-AwareGen:Variant.MSILKrypt.65
SophosMal/Generic-S + Troj/Inject-DQO
ComodoTrojWare.MSIL.Agent.AQI@83d0un
BitDefenderThetaGen:NN.ZemsilF.34266.Mn0@aSO9l6d
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_BLADABINDI.SMRR
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
FireEyeGeneric.mg.72fb3e67a51cd8dc
EmsisoftTrojan-MSIL.Crypted.CloudProtector.F (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.gtlf
Antiy-AVLTrojan/Generic.ASMalwS.21B6297
MicrosoftVirTool:MSIL/Injector.TI!bit
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataGen:Variant.MSILKrypt.65
AhnLab-V3Win-Trojan/MSILKrypt.Exp
McAfeeTrojan-FNUW!72FB3E67A51C
MAXmalware (ai score=100)
VBA32TrojanSpy.MSIL.Agent
PandaTrj/CI.A
TrendMicro-HouseCallBKDR_BLADABINDI.SMRR
YandexTrojan.Agent!8jxsNJ5ipXs
IkarusVirus.MSIL.Injector
MaxSecureWin.MxResIcn.Heur.Gen
FortinetMSIL/Injector.STS!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.3361176766?

Malware.AI.3361176766 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment