Malware

Malware.AI.3581348244 removal

Malware Removal

The Malware.AI.3581348244 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3581348244 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • A process attempted to delay the analysis task by a long amount of time.
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3581348244?


File Info:

crc32: 801FA0FD
md5: a0c492d3dc7561f63293c31c9f04c472
name: A0C492D3DC7561F63293C31C9F04C472.mlw
sha1: 54198affd4f69c1b6a356fca5d213f7a967475c8
sha256: 3217a3db0612bdad3c1fbc1b1f494ff9bcec86006c31a1de9c6c0250ebabfc8b
sha512: 1c8650489ce5d17f0ecdec609d04950ee2e5804d45203f55ccc88216d580ce16ad2c343b1a00b5b76e147d936ec36306a254b86b322b5cd2d5adea8089a81402
ssdeep: 3072:nBp4xwPY4yZptR2vRz46vmcWTiDjpoVzvI5Ft3R:nBp46Y4aL/6+cWODj2zKj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3581348244 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f6e981 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.27859
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Amnesia.A
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.38070
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Generic.ae7aa0d4
K7GWTrojan ( 004f6e981 )
Cybereasonmalicious.3dc756
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FS
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Scarab-6336012-1
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderTrojan.Ransom.Amnesia.A
NANO-AntivirusTrojan.Win32.Blocker.eouvmo
MicroWorld-eScanTrojan.Ransom.Amnesia.A
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Ransom.Amnesia.A
SophosML/PE-A + Mal/DelpDldr-F
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderThetaAI:Packer.811FC80F1F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_PURGE.F117EC
McAfee-GW-EditionBehavesLike.Win32.Sytro.ch
FireEyeGeneric.mg.a0c492d3dc7561f6
EmsisoftTrojan.Ransom.Amnesia.A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ayefa
WebrootW32.Ransom.Gen
AviraDR/Delphi.Gen7
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.202570A
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Bitrep.B
ArcabitTrojan.Ransom.Amnesia.A
GDataTrojan.Ransom.Amnesia.A
AhnLab-V3Trojan/Win32.Agent.C95207
Acronissuspicious
McAfeeRansom-Amnesia!A0C492D3DC75
MAXmalware (ai score=86)
VBA32BScope.TrojanRansom.Kitoles
MalwarebytesMalware.AI.3581348244
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_PURGE.F117EC
RisingTrojan.Generic@ML.100 (RDML:YCU+XJUCxKsutomvGR2L6Q)
YandexTrojan.GenAsa!Dy18OPPLTiI
IkarusTrojan.Win32.Lnkhyd
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3581348244?

Malware.AI.3581348244 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment