Malware

Malware.AI.95611608 removal instruction

Malware Removal

The Malware.AI.95611608 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.95611608 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.95611608?


File Info:

crc32: A7909F0D
md5: 1f3802b7b09946c725f06c07feaa1fd0
name: 1F3802B7B09946C725F06C07FEAA1FD0.mlw
sha1: 0d8ff82e3c62e8a2eb3f3729de598145acc0858c
sha256: d9142ee08305eb75f8bf4e17f41c8ea4750af55269ed9109ebec18c3c4619f21
sha512: b9a2c66c4f024a350e73186339af4cea881185522cd74b6305484a344f799dfad1b8dcc26489bc92eebbb7daa6bf6fd068351b9c683b781b390ec385c6a54264
ssdeep: 6144:AetwXmBmgAClVDo5tTxl/DPjeZoxAnZFdF0JV2uQQr8iZ:twWIgAClVD2TD7yqxMFdF0X3QQrv
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x7248x6743x6240x6709(C) 2020
InternalName: loader
FileVersion: 1, 0, 0, 1
CompanyName: yida
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: yida loader
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: loader
OriginalFilename: loader.dat
Translation: 0x0804 0x04b0

Malware.AI.95611608 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader35.10669
ClamAVWin.Dropper.Gh0stRAT-9874872-0
MalwarebytesMalware.AI.95611608
ZillyaTrojan.OnLineGames.Win32.243608
CrowdStrikewin/malicious_confidence_60% (W)
ESET-NOD32a variant of Win32/Injector.CJVZ
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderGen:Heur.Mint.Zard.30
NANO-AntivirusTrojan.Win32.Farfli.ibdmwi
MicroWorld-eScanGen:Heur.Mint.Zard.30
TencentWin32.Backdoor.Farfli.Dzue
Ad-AwareGen:Heur.Mint.Zard.30
SophosMal/Generic-S
McAfee-GW-EditionGenericRXLQ-UU!170394DD7707
FireEyeGeneric.mg.1f3802b7b09946c7
EmsisoftGen:Heur.Mint.Zard.30 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Farfli.edo
AviraHEUR/AGEN.1101568
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.30FC592
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Heur.Mint.Zard.30
AhnLab-V3Malware/Win32.Backdoor.C3577438
McAfeeArtemis!1F3802B7B099
MAXmalware (ai score=89)
VBA32BScope.Backdoor.Farfli
TrendMicro-HouseCallTROJ_GEN.R005C0DIL21
RisingTrojan.Kryptik!1.D32C (CLASSIC)
YandexTrojan.GenAsa!GPybLLVgmp4
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.BNZS!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Malware.AI.95611608?

Malware.AI.95611608 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment