Malware

What is “Malware.AI.531369994”?

Malware Removal

The Malware.AI.531369994 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.531369994 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Malware.AI.531369994?


File Info:

crc32: 33C04A04
md5: 80c01c741d5a26bd5fa5a7b7cf981ba5
name: 80C01C741D5A26BD5FA5A7B7CF981BA5.mlw
sha1: 3b9ee9b1f51999e15ac47ca7a1eb10de8733bf2a
sha256: 07be83b0e9ed748c11d16afbd42b5582f192539706f3996a6debebdb575ad259
sha512: 794a89dafa81df22788678a933c09d01d8f08698acd4a6346ac889df3df9ed1746fa94b82d4ded39ce9def4714d1547507f6349d565ba1234512a51033bb391f
ssdeep: 6144:SZxVTc/11cdpVLBePZffIQkuws7eKfGITZhjC18:wtdpVIZffTrKKukLP
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Malware.AI.531369994 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.52262
MicroWorld-eScanGen:Variant.Ransom.Cerber.288
FireEyeGeneric.mg.80c01c741d5a26bd
CAT-QuickHealRansom.Cerber.A3
McAfeeRansomware-FLTU!80C01C741D5A
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.1516
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050a3ee1 )
BitDefenderGen:Variant.Ransom.Cerber.288
K7GWTrojan ( 0050a3ee1 )
Cybereasonmalicious.41d5a2
BitDefenderThetaAI:Packer.2578ED9D1F
SymantecTrojan.Gen
TrendMicro-HouseCallRansom_CERBER.F117D3
AvastWin32:Rootkit-gen [Rtk]
ClamAVWin.Ransomware.Cerber-6997397-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Injector.9ba971be
NANO-AntivirusTrojan.Win32.Zerber.endgvh
ViRobotTrojan.Win32.U.Agent.314960
TencentMalware.Win32.Gencirc.10bb66b1
Ad-AwareGen:Variant.Ransom.Cerber.288
TACHYONRansom/W32.Cerber.314961
EmsisoftGen:Variant.Ransom.Cerber.288 (B)
ComodoMalware@#2wtfypiuv9yck
F-SecureHeuristic.HEUR/AGEN.1109070
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.F117D3
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosML/PE-A + Mal/Cerber-L
IkarusTrojan.Win32.Injector
JiangminTrojan.Zerber.bfc
AviraHEUR/AGEN.1109070
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.Cerber.288
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Cerber.288
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.C1897590
VBA32Heur.Malware-Cryptor.Filecoder
ALYacTrojan.Ransom.Cerber
MAXmalware (ai score=100)
MalwarebytesMalware.AI.531369994
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Injector.DNFI
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.Injector!dInd+bPL86k
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_91%
FortinetW32/Cerber.L!tr
WebrootW32.Ransom.Gen
AVGWin32:Rootkit-gen [Rtk]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HxEAk2cA

How to remove Malware.AI.531369994?

Malware.AI.531369994 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment