Malware

Malware.AI.1395969055 removal instruction

Malware Removal

The Malware.AI.1395969055 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1395969055 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Malware.AI.1395969055?


File Info:

name: 384B50EDC2F56F7FF738.mlw
path: /opt/CAPEv2/storage/binaries/161b74a8f78b79f91afa65dfed4a01472f5d380d824c6595ef3de1e8d896c63f
crc32: E6EB721D
md5: 384b50edc2f56f7ff73895e09b16f082
sha1: 984d0aa3e60e71fe38fca5193fe04af3f3b19345
sha256: 161b74a8f78b79f91afa65dfed4a01472f5d380d824c6595ef3de1e8d896c63f
sha512: b62ed51956da6377333549fad1767072647f24d6855d053d52cf0dec646a0f7275e19bb6e4adf4cb29b58db6da8bca815f5d7f7a67236f95c1b8b04b183396a5
ssdeep: 98304:I9E1dKGAujvn8ynYKw4f7U9FUJq99/BON3DKbMqEreYa:I9UKGAujv1YKrq63DKbSKV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135368D127742C171E4E722F4169DA335567DBCA0072062D3A3DAE6FE9F682D0BD3364A
sha3_384: 49bfa59f2de7bf40cfe63678c658bd65a8000fa4fdcce9a9a528fa1bb5192683a5b12e3035c888131b339ebe0adda8a2
ep_bytes: 68a0164000e8eeffffff000000000000
timestamp: 2021-07-04 15:28:59

Version Info:

Translation: 0x0409 0x04b0
CompanyName: PB
ProductName: PB
FileVersion: 1.00.0042
ProductVersion: 1.00.0042
InternalName: UPDATE ZEPO
OriginalFilename: UPDATE ZEPO.exe

Malware.AI.1395969055 also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Agent.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.384b50edc2f56f7f
CAT-QuickHealTrojan.MuccVMF.S22458763
ALYacGen:Variant.Doina.22126
CylanceUnsafe
SangforAdware.Win32.Agent.xxyzaq
K7AntiVirusRiskware ( 0040eff71 )
AlibabaAdWare:Win32/Generic.7f88c515
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.dc2f56
BitDefenderThetaGen:NN.ZexaF.34212.buW@aG9eFDfi
CyrenW32/Trojan.WCLG-8459
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.FJC potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PB722
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-9883587-0
Kasperskynot-a-virus:AdWare.Win32.Agent.xxyzaq
BitDefenderGen:Variant.Doina.22126
MicroWorld-eScanGen:Variant.Doina.22126
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10cf85f0
Ad-AwareGen:Variant.Doina.22126
EmsisoftGen:Variant.Doina.22126 (B)
TrendMicroTROJ_GEN.R002C0PB722
McAfee-GW-EditionBehavesLike.Win32.Malware.rh
SophosGeneric PUA JI (PUA)
GDataGen:Variant.Doina.22126
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3464B4F
GridinsoftRansom.Win32.TrickBot.sa
MicrosoftTrojan:Win32/Trickbot!ml
AhnLab-V3Trojan/Win.Generic.R427509
McAfeeGenericRXAA-AA!384B50EDC2F5
MAXmalware (ai score=82)
MalwarebytesMalware.AI.1395969055
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
YandexRiskware.Agent!vdKPnDS2FeI
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Agent
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.1395969055?

Malware.AI.1395969055 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment