Malware

Should I remove “Malware.AI.1088516432”?

Malware Removal

The Malware.AI.1088516432 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1088516432 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location

Related domains:

wpad.local-net

How to determine Malware.AI.1088516432?


File Info:

name: 39874097CF96A06CAEC6.mlw
path: /opt/CAPEv2/storage/binaries/a2cbee53624e63ce7e624a9b6f93ec06981996a59ebead1db7777447a410abe6
crc32: 28329E9A
md5: 39874097cf96a06caec6f933776eba1d
sha1: 37a9e4f4e7b36db6f79c204a1ac9b8ca4da72964
sha256: a2cbee53624e63ce7e624a9b6f93ec06981996a59ebead1db7777447a410abe6
sha512: 1531aded3a394602b55211fc26cb5be1d6d813d7c070fafe2216dab160d9f32c5b850610a532aac6fa6564301ecc375d5e1a0a64f5af17a1466fd03b5b9934e0
ssdeep: 12288:4OPAy/rWMVd78LlAC+2ZrUzD5XNH/s/fxbVuEGUM4EAXvP:9PtrWe+LraNNH/sxbVNRM4EG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147D4CF30AAF554EBD32F6D354DBEE965A817AE21D20573CD20063F163832351AE9C92F
sha3_384: 59c74979531823467e850d919c22f2329b011b524961a9a30aa69d1f38a0b3c5d1b0f6cab3875fd7231f7776b99226d2
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-03-31 00:24:54

Version Info:

Translation: 0x0000 0x04b0
Comments: microsoft corporation
CompanyName: microsoft corporation
FileDescription: microsoft corporation
FileVersion: 0.0.0.0
InternalName: eli.exe
LegalCopyright: 2013
OriginalFilename: eli.exe
ProductName: microsoft corporation
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.1088516432 also known as:

LionicTrojan.MSIL.Crypt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Basic.6.Gen
FireEyeGeneric.mg.39874097cf96a06c
McAfeeTrojan-FMHF!39874097CF96
CylanceUnsafe
ZillyaTrojan.Basic.Win32.11880
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injector.d78e959c
K7GWTrojan ( 0050a2ee1 )
K7AntiVirusTrojan ( 0050a2ee1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.RUL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.MSIL.Basic.6.Gen
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11d8d185
Ad-AwareTrojan.MSIL.Basic.6.Gen
EmsisoftTrojan.MSIL.Basic.6.Gen (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Panda.10359
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionTrojan-FMHF!39874097CF96
SophosMal/Generic-R + Mal/MSIL-TH
IkarusTrojan.MSIL.Injector
GDataTrojan.MSIL.Basic.6.Gen
JiangminTrojan.MSIL.aljnw
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Injector
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Injector.C4784604
BitDefenderThetaGen:NN.ZemsilF.34294.Nm1@aaF@eyi
ALYacTrojan.MSIL.Basic.6.Gen
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.1088516432
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
YandexTrojan.Crypt!yDu6+K64Dy8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.RUL!tr
AVGWin32:Malware-gen
Cybereasonmalicious.7cf96a
PandaTrj/GdSda.A

How to remove Malware.AI.1088516432?

Malware.AI.1088516432 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment