Malware

Malware.AI.3548923778 information

Malware Removal

The Malware.AI.3548923778 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3548923778 virus can do?

  • Attempts to connect to a dead IP:Port (12 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executes obfuscated JavaScript containing CVE-2015-2419 Internet Explorer Jscript9 JSON.stringify double free memory corruption attempt
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings

Related domains:

www.91liao.com
www.hugedomains.com
ocsp.digicert.com
cdn.jsdelivr.net
static.hugedomains.com
fonts.googleapis.com
use.typekit.net
www.googletagmanager.com
ocsp.pki.goog
fonts.gstatic.com
www.youtube.com

How to determine Malware.AI.3548923778?


File Info:

crc32: B6B17B4E
md5: bfbe22265b138b4f3284567962b8afe3
name: BFBE22265B138B4F3284567962B8AFE3.mlw
sha1: e4ce6652f31f63746508f6b2f3f396d12bde48d0
sha256: 32a81f95dc8f93d3fc37f7f31b4dbf0e1b131e5b96749286a3983b5258637a42
sha512: 8e09b3cec7c842cb29a881a9260b21c6bc07a815a158a135e22aa29dc93e83b226dbb208c8da5549bc71920bc596d90b8318f8f5c156ed6ec9fd4971f5f1c232
ssdeep: 6144:jGk0BTyXxs8LS1UIdCiJtL9FCJHl9j4yy+1pNKaVWlWkekP46drNXoNkRakOL:J+OhdLo1+J0yy2NKaVonPbLXoNuN
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: BeyondSearcher
FileVersion: 3.0.6.0
CompanyName: BeyondSearcher
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: BeyondSearcher
ProductVersion: 3.0.6.0
FileDescription: BeyondSearcher
Translation: 0x0804 0x04b0

Malware.AI.3548923778 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.45890057
CylanceUnsafe
SangforPUP.Win32.Agent.A
AlibabaTrojan:Win32/LockScreen.599f3935
K7GWTrojan ( 004db2861 )
K7AntiVirusTrojan ( 004db2861 )
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/LockScreen.BLO
APEXMalicious
AvastWin32:Evo-gen [Susp]
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.45890057
MicroWorld-eScanTrojan.GenericKD.45890057
TencentWin32.Trojan.Bp-ransomware.Ejqz
Ad-AwareTrojan.GenericKD.45890057
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34058.wmKfaW@ZhLab
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.bfbe22265b138b4f
EmsisoftTrojan.GenericKD.45890057 (B)
SentinelOneStatic AI – Malicious PE
JiangminHeur:Adware/Clicker
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Generic.D2BC3A09
GDataWin32.Application.PUPStudio.A
McAfeeArtemis!BFBE22265B13
MAXmalware (ai score=85)
VBA32BScope.Trojan.Gotango
MalwarebytesMalware.AI.3548923778
TrendMicro-HouseCallTROJ_GEN.R002H0CCD21
RisingRansom.LockScreen!1.9CC8 (CLASSIC)
YandexTrojan.GenAsa!LRlhSZQI8m0
MaxSecureDropper.Dinwod.frindll
FortinetW32/Generic.AC.2CE7!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
Qihoo-360Generic/Heur.Generic.HwsBEpsA

How to remove Malware.AI.3548923778?

Malware.AI.3548923778 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment