Malware

Should I remove “Malware.AI.3518587174”?

Malware Removal

The Malware.AI.3518587174 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3518587174 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

draculax.myq-see.com

How to determine Malware.AI.3518587174?


File Info:

crc32: AA3F36FD
md5: b33feeb31dc1edcaadf5478444afd556
name: B33FEEB31DC1EDCAADF5478444AFD556.mlw
sha1: 3e31f8aa701e9f73e19643e0eb05871e088f0dfe
sha256: de5f37f905964d5ce54523953cdda5f78ee7c849027e0f8f82eb020f081fd2af
sha512: c8713a10d63f3eba6ceea4e895a8acc5af37aef534850ecdb3baa6b667bd9aeca591b03a55b97de94b112b2aeb2411dbb57617adf7bf15854e9c35727739473e
ssdeep: 12288:qRfzpRG4zOnmJnPWoK4JWtnI4Bk8eRyLuh3q5C1vuxdnPPKsyCGM1qSi2DUiP:qF3RzOrR4oBezh3puLnXDG2qh2T
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0c0a 0x04b0
LegalCopyright: 898.yukuy
InternalName: 7777
FileVersion: 2055.455.0520
CompanyName: 84.002.4
LegalTrademarks: rfvvfrvfrvfr1.000
Comments: yukuik
ProductName: thj
ProductVersion: 2055.455.0520
FileDescription: 6uykuyk5.02426.1
OriginalFilename: 7777.exe

Malware.AI.3518587174 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Zusy-6952025-0
FireEyeGeneric.mg.b33feeb31dc1edca
McAfeeGenericRXMZ-CF!B33FEEB31DC1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004baaab1 )
BitDefenderTrojan.Crypt.Gen.1
K7GWTrojan ( 004baaab1 )
Cybereasonmalicious.31dc1e
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:GenMalicious-KI [Trj]
CynetMalicious (score: 85)
KasperskyTrojan.Win32.Llac.licc
AlibabaTrojan:Win32/Spatet.0d9cb6e1
NANO-AntivirusTrojan.Win32.Lypserat.feojnu
MicroWorld-eScanTrojan.Crypt.Gen.1
RisingWorm.Rebhip!8.B31 (CLOUD)
Ad-AwareTrojan.Crypt.Gen.1
EmsisoftTrojan.Crypt.Gen.1 (B)
ComodoMalware@#area07mxd6vo
F-SecureHeuristic.HEUR/AGEN.1132654
DrWebTrojan.DownLoader26.10637
ZillyaTrojan.Llac.Win32.58965
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
JiangminTrojan.Llac.fea
AviraHEUR/AGEN.1132654
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Llac
KingsoftWin32.Troj.Crypt.1.(kcloud)
MicrosoftWorm:Win32/Rebhip
ArcabitTrojan.Crypt.Gen.1
ZoneAlarmTrojan.Win32.Llac.licc
GDataTrojan.Crypt.Gen.1
BitDefenderThetaGen:NN.ZevbaF.34804.Nm3@aeHAqhP
TACHYONTrojan/W32.VB-Crypt.647180
VBA32Malware-Cryptor.VB.gen.1
MalwarebytesMalware.AI.3518587174
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.AWZM
TencentWin32.Trojan.Llac.Pcsl
YandexTrojan.Llac!Ak3tF+lJKyA
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Injector.BLMO!tr
AVGWin32:GenMalicious-KI [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.dea

How to remove Malware.AI.3518587174?

Malware.AI.3518587174 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment