Malware

Malware.AI.3712595141 information

Malware Removal

The Malware.AI.3712595141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3712595141 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
simply-safety.ro

How to determine Malware.AI.3712595141?


File Info:

crc32: B50421FD
md5: c9aa36a691958142f999b7e2ff0d6228
name: C9AA36A691958142F999B7E2FF0D6228.mlw
sha1: 2983649fb7f82d0a931fe2136b7239e2caddd9bc
sha256: 64e22b83b4a1308a200882170eac3c82814145b00f394b093f75e51e9cda19a4
sha512: 641086b252b0267a8e622619e00cb4889568e0a4e2aae688e5594895ee58af73f7b01044107907c973c3af394542ed51edee450e593415733f9d9b430773d4ac
ssdeep: 12288:a4FaK/eapgj3qm2llxNmavTIT6jM4l53FHQfieOGiWq1upK4R/:bPmapgLMbhvTI6GniWq134R/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Malware.AI.3712595141 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.56637
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaTrojan.Crypmod.Win32.483
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Gandcrab.b3dc7c9a
K7GWTrojan ( 0052216b1 )
Cybereasonmalicious.691958
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GBCI
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.GenKryptik.ewmzag
ViRobotTrojan.Win32.U.GlobeImposter.236032
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentMalware.Win32.Gencirc.11494176
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-S
ComodoTrojWare.Win32.Jorik.A@7h097k
BitDefenderThetaGen:NN.ZexaF.34690.Lu0@amtQF0fi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Emotet.jc
FireEyeGeneric.mg.c9aa36a691958142
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Scar.lat
AviraHEUR/AGEN.1102735
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.23CD4D1
MicrosoftRansom:Win32/Gandcrab.SF!MTB
AegisLabTrojan.Win32.Purgen.tpFs
GDataTrojan.BRMon.Gen.3
AhnLab-V3Trojan/Win32.Cryptmod.R216829
McAfeeTrojan-FOSS!C9AA36A69195
MAXmalware (ai score=99)
VBA32BScope.Trojan.MulDrop
MalwarebytesMalware.AI.3712595141
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
YandexTrojan.GenAsa!AOb+/HZ1w1o
IkarusTrojan-Banker.UrSnif
FortinetW32/Kryptik.GBFP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3712595141?

Malware.AI.3712595141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment