Malware

Malware.AI.3488528644 removal tips

Malware Removal

The Malware.AI.3488528644 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3488528644 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
www.bing.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Malware.AI.3488528644?


File Info:

crc32: B7EAAADB
md5: 5a768bfaf4adf34df61897a958ee616d
name: 5A768BFAF4ADF34DF61897A958EE616D.mlw
sha1: 97b660d2c558a92838607c1c88bbcabc2ff19e2e
sha256: 7f2da313a75add2d2762a6f8ef8ca2828fb96661ab726b8aaad79ae5f89577c9
sha512: 9cc23ba119fa9ee30ca4e730eb4d1079dfe4e27f5939bcde4cf85df00f57d2f9f645b9773e7a3cc55ff20861b4cd63ada2c5663f4fb100bc27fc8102a7dc3b00
ssdeep: 196608:Ui6pJhr2bGXIop/rc3edKzZbmkjhMk1bB9l5GeQziF0HWRYfp:UieJZlp/rYedK1tmUSH0YR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName: Jet Cleaning Technologies
Comments: This installation was built with Inno Setup.
ProductName: JCleaner
ProductVersion: 1.5
FileDescription: JCleaner Setup
Translation: 0x0000 0x04b0

Malware.AI.3488528644 also known as:

MicroWorld-eScanTrojan.GenericKD.36340929
McAfeeArtemis!5A768BFAF4AD
CylanceUnsafe
AegisLabTrojan.MSIL.Reline.i!c
SangforRiskware.Win32.Agent.ky
K7AntiVirusTrojan ( 0056e5201 )
BitDefenderTrojan.GenericKD.36340929
K7GWTrojan ( 0056e5201 )
CyrenW32/Trojan.IPRP-3297
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-PSW.MSIL.Reline.ari
AlibabaTrojanSpy:MSIL/Stealer.75dc6374
NANO-AntivirusTrojan.Win32.Coins.ilnkoo
ViRobotTrojan.Win32.C.Agent.9696070
TencentMsil.Trojan-qqpass.Qqrob.Sxes
Ad-AwareTrojan.GenericKD.36340929
EmsisoftTrojan.GenericKD.36340929 (B)
ComodoMalware@#2v79qbhv5h7l5
F-SecureHeuristic.HEUR/AGEN.1140572
DrWebTrojan.PWS.Siggen2.61222
TrendMicroTROJ_FRS.VSNTBF21
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.tc
FireEyeTrojan.GenericKD.36340929
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
JiangminTrojan.PSW.Kpot.bi
MaxSecureTrojan.Malware.114274523.susgen
AviraTR/AD.RedLineSteal.ufyag
MAXmalware (ai score=99)
Antiy-AVLTrojan[Banker]/MSIL.ClipBanker
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA7F
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D22A84C1
ZoneAlarmTrojan-PSW.MSIL.Reline.ari
GDataWin32.Trojan.Ilgergop.VMTGDT
CynetMalicious (score: 85)
ALYacTrojan.GenericKD.36340929
MalwarebytesMalware.AI.3488528644
PandaTrj/CI.A
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_FRS.VSNTBF21
RisingSpyware.Agent!8.C6 (TFE:D:0HIkjkloorN)
FortinetW32/Generik.MWQDAHX!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/TrojanPSW.Generic.HgIASO8A

How to remove Malware.AI.3488528644?

Malware.AI.3488528644 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment