Malware

Should I remove “Malware.AI.3551830973”?

Malware Removal

The Malware.AI.3551830973 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3551830973 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Generates some ICMP traffic
  • Uses suspicious command line tools or Windows utilities

Related domains:

center.oldlist.info
center.boxlist.info
center.pcdogs.info
js.users.51.la
ia.51.la

How to determine Malware.AI.3551830973?


File Info:

crc32: F56A5C59
md5: dd21a3f0f8b8ae91aaac978b73ff8329
name: DD21A3F0F8B8AE91AAAC978B73FF8329.mlw
sha1: 04e7449c431ec4a933946234ec9dcccf8e3a7210
sha256: a9360e0f29f631a361f137dd0887c10734417a46783eae1229e283f6285d579b
sha512: 68393d94f9ecbc6e48180f78cb79b440bf8640278d283a6da210c8a8401e74ac9b5edaa2e04feee36fcb82d4e309c60564c04c83839bd712c20a66cae0f9c4d7
ssdeep: 12288:8x1PgsTRZN4+TtkRImUqU2AepJKx21MYnsW5Cl7rJSfR:8x14wRfvTtYM2AsJBnsW0l7IfR
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2005-2010 Oleg N. Scherbakov
InternalName: 7ZSfxMod
FileVersion: 1.4.1.2100
CompanyName: Oleg N. Scherbakov
PrivateBuild: 2011-04-28
ProductName: 7-Zip SFX
ProductVersion: 1.4.1.2100
FileDescription: 7z Setup SFX (x86)
OriginalFilename: 7ZSfxMod_x86.exe
Translation: 0x0000 0x04b0

Malware.AI.3551830973 also known as:

K7AntiVirusTrojan ( 005246d51 )
DrWebTrojan.DownLoader19.624
CynetMalicious (score: 99)
CAT-QuickHealTrojan.Dynamer.11592
ALYacGen:Variant.Graftor.715719
CylanceUnsafe
SangforTrojan.Win32.QQpass.1
AlibabaTrojan:Win32/Dinolap.d98e1334
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.0f8b8a
CyrenW32/S-6baafd88!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Dorder-N [Trj]
ClamAVWin.Trojan.Zusy-9838488-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Trojan.ExplorerHijack.mq0@aej!tApb
NANO-AntivirusTrojan.Script.Qhosts.edcxps
TencentMalware.Win32.Gencirc.10b0ec0a
SophosGeneric PUA JE (PUA)
ComodoMalware@#1ubvg1kkzfkrd
BitDefenderThetaGen:NN.ZexaF.34170.AmKfaahHvEhb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXAA-LL!DD21A3F0F8B8
FireEyeGeneric.mg.dd21a3f0f8b8ae91
EmsisoftGen:Trojan.ExplorerHijack.mq0@aej!tApb (B)
JiangminTrojanDropper.Injector.aviz
AviraTR/Spy.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Troj.Injector.KL.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Dropper.Win32.Injector.klnu
GDataWin32.Application.PUPStudio.A
AhnLab-V3Trojan/Win32.Chifrax.R177970
McAfeeGenericRXAA-LL!DD21A3F0F8B8
MAXmalware (ai score=83)
VBA32BScope.Trojan.Invader
MalwarebytesMalware.AI.3551830973
TrendMicro-HouseCallTROJ_GEN.R02DH0CIT21
RisingTrojan.Generic@ML.93 (RDML:RaSSHSX5xX+D1FNjJ4FWGA)
YandexTrojan.Inject!ti6TCvIPRHo
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:Dorder-N [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.3551830973?

Malware.AI.3551830973 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment