Malware

Should I remove “Malware.AI.1506365353”?

Malware Removal

The Malware.AI.1506365353 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1506365353 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (15 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
milliondollarincomes.com
www.danielapintusarte.it
www.ppl-wales.co.uk
www.bethelholidayhomes.co.za
trophyindia.in
www.imeppmetalurgica.com.br
melkenpuur.com
www.melkenpuur.com
www.zowp.ir
www.agripet.be
sqs.ba
www.westernfertility.com
mcdowellnews.com
bigdataconsulting.fr
www.unaprcm.org

How to determine Malware.AI.1506365353?


File Info:

crc32: 9E2F0B05
md5: f3e08bf2080fee0829ee987dec248045
name: F3E08BF2080FEE0829EE987DEC248045.mlw
sha1: faa0a0a2160752fd28c3ee2d35821fd02cfb024d
sha256: 15b89cfb7395c51a6dbf8be7a57772546b090c6cbcd86af574835b95dcb7f40a
sha512: 1f5e66b08aabb35f8032a2e89dbca9ed0c30ae41688bc9585f8f46e8123403eea678bd70678f2eb9b590198f99ef2e3e003121261560312cdb3595f0fff88a0c
ssdeep: 6144:G6kXLLyq01xyX67ZsagKPCZfRo3CsLUyi:JkXXn01xF2alwo3C4Uy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, hollecur
ProductVersion: 3.7.9
Translation: 0x0809 0x04b0

Malware.AI.1506365353 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24300
ClamAVWin.Malware.Dcgj-9847380-0
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.Agent.Win32.914847
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.959a315c
K7GWTrojan ( 0053bfbf1 )
K7AntiVirusTrojan ( 0053bfbf1 )
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJGO
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DCGJ
NANO-AntivirusTrojan.Win32.Kryptik.ffzpcx
MicroWorld-eScanTrojan.Agent.DCGJ
TencentMalware.Win32.Gencirc.10b819b6
Ad-AwareTrojan.Agent.DCGJ
SophosMal/Generic-S
ComodoTrojWare.Win32.Vigorf.B@7rh34e
BitDefenderThetaGen:NN.ZexaF.34170.ty0@aqZbD9aI
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.f3e08bf2080fee08
EmsisoftTrojan.Agent.DCGJ (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Blocker.itb
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1102792
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.27111CC
MicrosoftTrojan:Win32/Gandcrab.AF
GDataTrojan.Agent.DCGJ
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeePacked-FJN!F3E08BF2080F
MAXmalware (ai score=100)
VBA32BScope.Trojan.Chapak
MalwarebytesMalware.AI.1506365353
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.Generic@ML.100 (RDML:gwcOgks7wXKTy4jRwoxoHg)
YandexTrojan.Agent!SatH2JaHPXo
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CGIW!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.1506365353?

Malware.AI.1506365353 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment