Categories: Malware

Malware.AI.3877303141 removal tips

The Malware.AI.3877303141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3877303141 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Greek
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3877303141?


File Info:

crc32: 9F7BC31Cmd5: 63a63b2b29a67b181d12ce7777366228name: 63A63B2B29A67B181D12CE7777366228.mlwsha1: d94190a8236c61a82d2f76498612766f72988fb4sha256: d46f5f67ea36fa1f4648dc2dbae622d971afac571c6dd12edb201388306606d5sha512: 2c880ba9a20485ed76aaa3feaccb6053cfce7086e6b18164d24f8a16eb83268e6728794a9b55ac68a253923c852318665d278e005fb0b2bd95a4999e0e8a4729ssdeep: 12288:bPMu6O629txhGwNTf+h7hlR/WKox73FHYnGjkE1bGfTrm3j/OLcZcaNwYj7z0p1J:7Mu6OdfGOCKx72ukubGXojdcaNwwGbtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3877303141 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.21333
FireEye Generic.mg.63a63b2b29a67b18
McAfee Artemis!63A63B2B29A6
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0055e3991 )
BitDefender Gen:Variant.Johnnie.21333
K7GW Trojan ( 0055e3991 )
Cybereason malicious.b29a67
BitDefenderTheta Gen:NN.ZexaF.34804.QuW@aGRayMvG
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CTMY
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Generic.c7b3d1e0
NANO-Antivirus Trojan.Win32.Fareit.easztz
Tencent Malware.Win32.Gencirc.10b818aa
Ad-Aware Gen:Variant.Johnnie.21333
Sophos Mal/Generic-S
Comodo TrojWare.Win32.DarkKomet.R@6b189d
F-Secure Trojan.TR/Taranis.2550
Zillya Trojan.Injector.Win32.468300
TrendMicro TROJ_GEN.R002C0WAM21
McAfee-GW-Edition BehavesLike.Win32.Trojan.jc
Emsisoft Gen:Variant.Johnnie.21333 (B)
Ikarus Trojan.Win32.Injector
Avira TR/Taranis.2550
MAX malware (ai score=86)
Antiy-AVL Trojan[Backdoor]/Win32.DarkKomet
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:Win32/Fynloski
Arcabit Trojan.Johnnie.D5355
AhnLab-V3 Trojan/Win32.Fynloski.R176240
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Johnnie.21333
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Backdoor.Bifrose
Malwarebytes Malware.AI.3877303141
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0WAM21
Rising Backdoor.Noancooe!8.176 (CLOUD)
Yandex Trojan.GenAsa!EC32KME2Tyk
SentinelOne Static AI – Suspicious PE
Fortinet W32/Injector.CTMY!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 Win32/Trojan.2f5

How to remove Malware.AI.3877303141?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago