Malware

Should I remove “Malware.AI.3973815485”?

Malware Removal

The Malware.AI.3973815485 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3973815485 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nssdc.gsfc.nasa.gov

How to determine Malware.AI.3973815485?


File Info:

crc32: DCB95E09
md5: c52856f142513014419f44b87f388094
name: C52856F142513014419F44B87F388094.mlw
sha1: 8380d8f178023cf2a8f4635b0203d6a65a5a3d62
sha256: a57573a3fc62ac1d2b6a8bc8aed52bc3b63e660dc4079de14f43db5c5dc6f52a
sha512: 1bcdde2bc95135d070d2b3aa68fcafda329036c027268c7131288fa022db40db7d6c638fd7bab353fba4ba71e070da782ab044a4a9173789ed729e9aa32db8b8
ssdeep: 6144:shJNgyLcfxeoZfQ9HAQZAoHR+devHshzxLKemk85uO:sveiEeXXCePslCk85l
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TeamViewer GmbH
InternalName: tv_loader
FileVersion: 7.0.12979.0
CompanyName: TeamViewer GmbH
ProductName: TeamViewer
ProductVersion: 7.0
FileDescription: Helper process for TeamViewer performance optimization and QuickConnect
OriginalFilename: tv_w32.exe
Translation: 0x0000 0x04b0

Malware.AI.3973815485 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Gozi
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Vucha.Win32.371
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.142513
BaiduWin32.Trojan.Kryptik.anp
CyrenW32/Cerber.F.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.EGLW
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Ursnif-7491661-0
KasperskyHEUR:Trojan.Win32.Vucha.dc
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Vucha.evukzy
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.11494cb3
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Cerber-AK
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaAI:Packer.DBB42C8D1F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMFE
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.c52856f142513014
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.22F86EB
MicrosoftTrojan:Win32/Yakes.DSP!MTB
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Vucha.dc
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-FUO!C52856F14251
MAXmalware (ai score=100)
VBA32BScope.Trojan.Gozi
MalwarebytesMalware.AI.3973815485
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMFE
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
IkarusTrojan.Ransom.Cerber
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3973815485?

Malware.AI.3973815485 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment