Malware

Malware.AI.3526434484 removal instruction

Malware Removal

The Malware.AI.3526434484 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3526434484 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:32708, :0, 127.0.0.1:35427
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Malware.AI.3526434484?


File Info:

crc32: 2ED7B698
md5: b45ab28b021999835389bf33a9138e98
name: B45AB28B021999835389BF33A9138E98.mlw
sha1: 37f282c4a002e02efe7fe14fd4cd0d3858b28056
sha256: ddacc013f864dad4dfa0fe3e8486e3b3dcc97260cd3fc733d85ef5f1f7d41caf
sha512: 89468773350458b50ea11b30317ce5437bb80a16d09a561ce93c6a59e333c7c39129727be21099c47aadf07cf0e0586fb6312624691a67da4530fcea9a65d6af
ssdeep: 12288:RaBMI+qM4wlR6Qb2p/hRrAR1inUcihIotpK:RTKClnap5A1iUcxotw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3526434484 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.73064
FireEyeGeneric.mg.b45ab28b02199983
ALYacGen:Variant.Cerbu.73064
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004f50451 )
BitDefenderGen:Variant.Cerbu.73064
K7GWTrojan ( 004f50451 )
Cybereasonmalicious.b02199
BitDefenderThetaGen:NN.ZexaF.34804.zuX@aWc1cHhi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DCVJ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Deliric-9809627-0
KasperskyTrojan-Spy.Win32.Zbot.yswt
AlibabaTrojanSpy:Win32/Injector.28a69517
NANO-AntivirusTrojan.Win32.Panda.evkpcu
AegisLabTrojan.Win32.Zbot.l!c
TencentMalware.Win32.Gencirc.10b5892c
Ad-AwareGen:Variant.Cerbu.73064
SophosMal/Ransom-EE
ComodoMalware@#12kpheqo1ktdq
F-SecureHeuristic.HEUR/AGEN.1112598
DrWebTrojan.PWS.Panda.2401
McAfee-GW-EditionGenericRXDZ-EC!B45AB28B0219
EmsisoftGen:Variant.Cerbu.73064 (B)
SentinelOneStatic AI – Malicious PE – Ransomware
JiangminTrojanSpy.Zbot.fkye
AviraHEUR/AGEN.1112598
MAXmalware (ai score=99)
Antiy-AVLTrojan[Ransom]/Win32.Foreign
MicrosoftPWS:Win32/Zbot!rfn
ArcabitTrojan.Cerbu.D11D68
AhnLab-V3Trojan/Win32.RL_Foreign.R355029
ZoneAlarmTrojan-Spy.Win32.Zbot.yswt
GDataGen:Variant.Cerbu.73064
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXDZ-EC!B45AB28B0219
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.3526434484
PandaTrj/GdSda.A
RisingRansom.Foreign!8.292 (CLOUD)
YandexTrojan.GenAsa!WduygvbRcQI
IkarusTrojan-Ransom.Foreign
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Zbot.HwUBRBYA

How to remove Malware.AI.3526434484?

Malware.AI.3526434484 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment