Malware

Malware.AI.3504055621 malicious file

Malware Removal

The Malware.AI.3504055621 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3504055621 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.3504055621?


File Info:

crc32: 30028C19
md5: bc3de6ef53441c691da00a44f4851f2b
name: BC3DE6EF53441C691DA00A44F4851F2B.mlw
sha1: 229867cf18b120153d232678e3af1ae546a81a03
sha256: 203f4168637bc566d214d872323244998111a22d4dd499652f044869f572987b
sha512: 0ac83cfb3e45299b7f63f30ec612563e6d875edb3da9b4473e435faaaa8034169798e0575849e5d9ce5ddfadae300150acb2fe4b4e964f3df4b7ad9591917a9b
ssdeep: 3072:UKWAj/hjiKuobNTwGNmHYJ9CGBFRlVZ7qkyq:UUj/wKNTFmHu5RZLt
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Malware.AI.3504055621 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e3f51 )
LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Locky.A
ALYacTrojan.GenericKD.3490987
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/Purga.6355bb88
K7GWTrojan ( 0055e3f51 )
Cybereasonmalicious.f53441
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Boaxxe.EJ
APEXMalicious
AvastWin32:Dropper-gen [Drp]
KasperskyTrojan-Ransom.Win32.Purga.p
BitDefenderTrojan.GenericKD.3490987
NANO-AntivirusTrojan.Dos.Code.egouws
MicroWorld-eScanTrojan.GenericKD.3490987
TencentWin32.Trojan.Inject.Pgcz
Ad-AwareTrojan.GenericKD.3490987
SophosGeneric ML PUA (PUA)
ComodoMalware@#2hx4rh0t1vm3b
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_LOCKYENC.SMNS1
FireEyeGeneric.mg.bc3de6ef53441c69
EmsisoftTrojan.GenericKD.3490987 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1117997
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Miuref.R
GDataTrojan.GenericKD.3490987
AhnLab-V3Trojan/Win32.Locky.R186885
McAfeeArtemis!BC3DE6EF5344
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3504055621
PandaTrj/CI.A
TrendMicro-HouseCallRansom_LOCKYENC.SMNS1
FortinetW32/Injector.EK!tr
AVGWin32:Dropper-gen [Drp]
Paloaltogeneric.ml

How to remove Malware.AI.3504055621?

Malware.AI.3504055621 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment