Malware

Malware.AI.3545906880 removal

Malware Removal

The Malware.AI.3545906880 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3545906880 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Malware.AI.3545906880?


File Info:

name: 228B36B50BF5C7CB6B87.mlw
path: /opt/CAPEv2/storage/binaries/677da1151e7439f68e031b9709572107b6a67d16ba7ca461f20469a17ab541ff
crc32: 7D9A5E2D
md5: 228b36b50bf5c7cb6b87a3245e581942
sha1: 01c1b9d1b8905bce245a3e350a8e9e5ee55e9e03
sha256: 677da1151e7439f68e031b9709572107b6a67d16ba7ca461f20469a17ab541ff
sha512: a67e498cbe681cf33cc52b7990714883232477d971cd795da35294479be213a08b4e1133f7c098d8fc212c6316912103e1ffd1fbcbb10a968d9b3143390f63c9
ssdeep: 6144:l1XqajBLh6yEWm32HT7Lue27T6n6Iaoql5BQHdu9nmkNWG1ot5rp:l1njtDEB0TGUnGoqlXQ98TUG1059
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153742345AE200D02E37776F0EA0247455BF966F80E2A7A47027AB3323A65DD747BB478
sha3_384: d413caacb09d286651edf60188be1970dee2ff3491f514c3d74af5a88c2fa554bb2f1e3ae49a2f2e874accc7d41f0d90
ep_bytes: b8f02042005064ff3500000000648925
timestamp: 2017-03-16 06:58:09

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: fzefzf.exe
LegalCopyright: Copyright (C) 2017
OriginalFilename: fzefzf.exe
ProductName: fzefzf.exe
ProductVersion: 1.0.0.1
Translation: 0x040c 0x04b0

Malware.AI.3545906880 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Troldesh.10
FireEyeGeneric.mg.228b36b50bf5c7cb
CAT-QuickHealRansom.Crysis.A5
ALYacGen:Variant.Ransom.Troldesh.10
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.1386
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.5af40590
K7GWTrojan ( 0051f7df1 )
K7AntiVirusTrojan ( 0051f7df1 )
CyrenW32/Trojan.GKMM-8181
SymantecRansom.Cerber!g17
ESET-NOD32a variant of Win32/Kryptik.FPXY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Troldesh.10
NANO-AntivirusTrojan.Win32.Zerber.emotwk
AvastWin32:Rootkit-gen [Rtk]
TencentMalware.Win32.Gencirc.10bb6195
Ad-AwareGen:Variant.Ransom.Troldesh.10
SophosML/PE-A + Mal/Cerber-L
DrWebTrojan.PWS.Panda.10359
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Cerber-24
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Variant.Ransom.Troldesh.10 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Ransom.Troldesh.10
JiangminTrojan.Zerber.baj
AviraHEUR/AGEN.1127095
Antiy-AVLTrojan/Generic.ASMalwS.252E878
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Zerber.342991
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.C1864662
McAfeeArtemis!228B36B50BF5
MAXmalware (ai score=89)
VBA32BScope.TrojanPSW.Panda
MalwarebytesMalware.AI.3545906880
TrendMicro-HouseCallMal_Cerber-24
YandexTrojan.Zerber!RjowEawCQIw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_82%
FortinetW32/Kryptik.FPXY!tr
BitDefenderThetaGen:NN.ZexaF.34084.um3faaHgM5fe
AVGWin32:Rootkit-gen [Rtk]
Cybereasonmalicious.50bf5c
PandaTrj/CI.A

How to remove Malware.AI.3545906880?

Malware.AI.3545906880 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment