Malware

About “Malware.AI.3244283648” infection

Malware Removal

The Malware.AI.3244283648 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3244283648 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3244283648?


File Info:

crc32: A21026AA
md5: 6359f681d58c2f8ca73ed52590a644be
name: 6359F681D58C2F8CA73ED52590A644BE.mlw
sha1: afa46120c7b0b79e109aa1ea116f4140aae988ba
sha256: 3d818c0213a3a88f28f3eccf8b715f7fe6cf79030c70b73dc17a6a6de9772ce8
sha512: ab978ab7312c24821064fdc10d3aec53189139e6b4b68ec613b0d954db21c1de9e64e25a1302453ff3335d7da44671f22e20cddc777d029e33f82dde7e22316b
ssdeep: 6144:epqRuT2e1kkwSix/inRcPXvy7V9+k9T1dSymhzdp5miF3D6WgswJjNLam:FOf1kg9jX+k9pd1mhRb7RD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3244283648 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2392
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.231535
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.2359
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.1d58c2
SymantecTrojan Horse
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nhqz
BitDefenderGen:Variant.Ursu.231535
NANO-AntivirusTrojan.Win32.Papras.ehsdik
MicroWorld-eScanGen:Variant.Ursu.231535
TencentWin32.Trojan.Foreign.Wmsv
Ad-AwareGen:Variant.Ursu.231535
SophosMal/Generic-S
ComodoMalware@#uvj8npb026mg
BitDefenderThetaAI:Packer.8586295021
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.Generic.bm
FireEyeGeneric.mg.6359f681d58c2f8c
EmsisoftGen:Variant.Ursu.231535 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Foreign.bot
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2696E6A
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Ursu.D3886F
ZoneAlarmTrojan-Ransom.Win32.Foreign.nhqz
GDataGen:Variant.Ursu.231535
AhnLab-V3Trojan/Win32.Foreign.C2561658
Acronissuspicious
McAfeeArtemis!6359F681D58C
MAXmalware (ai score=99)
VBA32BScope.TrojanRansom.Crusis
MalwarebytesMalware.AI.3244283648
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_MiliCry-1h
RisingTrojan.Generic@ML.91 (RDML:m9Qc+7wejnBRcn21Sjtl4g)
YandexTrojan.GenAsa!uKwgHrWXQPA
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ursnif.AO!tr.spy
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Foreign.HgAASR8A

How to remove Malware.AI.3244283648?

Malware.AI.3244283648 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment