Malware

Malware.AI.3946372620 removal

Malware Removal

The Malware.AI.3946372620 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3946372620 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3946372620?


File Info:

crc32: 6F2AB2EC
md5: 7656c8aa41aa7a4a55fea0a423d95b47
name: 7656C8AA41AA7A4A55FEA0A423D95B47.mlw
sha1: 5b88f1a843056739d2786be81206ff53c477bdde
sha256: 205b05a18199d1cdca6478162c66f639a93687207fc120b20afece0cad242677
sha512: 873c827b30c3818a4a3839f36d680030fab149df8edbbe9630c5be172296bf769d5f6cb1465e69ff01381d28b1060d7328cc5c267050d3c241b61f30d9173cc7
ssdeep: 6144:ifBJMTNVbxZdhO99PhrweMOR8DXVjC0tZr:4JMTNVbzdhO99JBiDXVG0tZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3946372620 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052ae9d1 )
LionicTrojan.Win32.Trickster.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Trick.45593
ClamAVWin.Trojan.Emotet-6483951-0
ALYacGen:Variant.Barys.58730
MalwarebytesMalware.AI.3946372620
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0052ae9d1 )
Cybereasonmalicious.a41aa7
CyrenW32/S-7ff55c9d!Eldorado
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Kryptik.ECEL
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.58730
NANO-AntivirusTrojan.Win32.Trickster.ezekge
MicroWorld-eScanGen:Variant.Barys.58730
TencentWin32.Trojan.Generic.Aguw
Ad-AwareGen:Variant.Barys.58730
ComodoTrojWare.Win32.Trickster.GI@7kn4hh
BitDefenderThetaGen:NN.ZexaF.34294.smW@aGS8QCoi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPTRICKBOT.SMA
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fh
FireEyeGeneric.mg.7656c8aa41aa7a4a
EmsisoftGen:Variant.Barys.58730 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1135569
MicrosoftTrojan:Win32/TrickBot.P
GDataGen:Variant.Barys.58730
AhnLab-V3Trojan/Win32.Kryptik.R223103
Acronissuspicious
McAfeeGenericRXEN-DK!7656C8AA41AA
MAXmalware (ai score=99)
VBA32BScope.Trojan.Download
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_HPTRICKBOT.SMA
RisingTrojan.Generic@ML.93 (RDML:ebjdji+0/qQQNooC88gOiA)
IkarusTrojan-Banker.TrickBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJOS!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.3946372620?

Malware.AI.3946372620 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment