Malware

Should I remove “Malware.AI.3403245641”?

Malware Removal

The Malware.AI.3403245641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3403245641 virus can do?

  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Sniffs keystrokes
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3403245641?


File Info:

crc32: D00364FB
md5: b91683fc32be1a8c58b334ea73f755c0
name: B91683FC32BE1A8C58B334EA73F755C0.mlw
sha1: 247811d2e72fb4cfb0c50c69b4366f9136baeb09
sha256: b6e3064789fc7a30478ee96209a2b5670a570ff522b3480497dd07d0378ca5ec
sha512: de59ed0137e6be4a2334cf72d3e9681aad80b96801af6017d35b4e071e2bddb1ad378077b903232ba7b3b71a2b9a4dc7fe757c1aed4ee41dcc5a8b651168d813
ssdeep: 6144:KrnmjNPsRzC4hsGnEamnXqXQpDnInc00F7KIqvp20Cfxf2yk/bh85sJiseLAOlfJ:Oymz1bnEamna6euWI820muF85JdTUXNg
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3403245641 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusUnwanted-Program ( 004d38111 )
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 99)
ALYacGen:Variant.Zusy.311275
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.c32be1
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/GameHack.AZC potentially unsafe
APEXMalicious
AvastFileRepMalware
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Zusy.311275
MicroWorld-eScanGen:Variant.Zusy.311275
Ad-AwareGen:Variant.Zusy.311275
SophosGeneric PUA CE (PUA)
BitDefenderThetaGen:NN.ZexaF.34170.CyX@aK9VMZc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPUP-XFQ-FE
FireEyeGeneric.mg.b91683fc32be1a8c
EmsisoftGen:Variant.Zusy.311275 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Agent.gdxdl
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D4BFEB
GDataGen:Variant.Zusy.311275
McAfeePUP-XFQ-FE
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3403245641
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PIT21
RisingTrojan.Generic@ML.94 (RDML:MjehFhMXgqSX0YlLfV8F5w)
YandexTrojan.GenAsa!yud7bk6wn3k
IkarusTrojan-Dropper.Xbinder
FortinetW32/Generic.AC.3B5976!tr
AVGFileRepMalware

How to remove Malware.AI.3403245641?

Malware.AI.3403245641 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment