Categories: Malware

Malware.AI.1395969055 removal instruction

The Malware.AI.1395969055 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1395969055 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Malware.AI.1395969055?


File Info:

name: 384B50EDC2F56F7FF738.mlwpath: /opt/CAPEv2/storage/binaries/161b74a8f78b79f91afa65dfed4a01472f5d380d824c6595ef3de1e8d896c63fcrc32: E6EB721Dmd5: 384b50edc2f56f7ff73895e09b16f082sha1: 984d0aa3e60e71fe38fca5193fe04af3f3b19345sha256: 161b74a8f78b79f91afa65dfed4a01472f5d380d824c6595ef3de1e8d896c63fsha512: b62ed51956da6377333549fad1767072647f24d6855d053d52cf0dec646a0f7275e19bb6e4adf4cb29b58db6da8bca815f5d7f7a67236f95c1b8b04b183396a5ssdeep: 98304:I9E1dKGAujvn8ynYKw4f7U9FUJq99/BON3DKbMqEreYa:I9UKGAujv1YKrq63DKbSKVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135368D127742C171E4E722F4169DA335567DBCA0072062D3A3DAE6FE9F682D0BD3364Asha3_384: 49bfa59f2de7bf40cfe63678c658bd65a8000fa4fdcce9a9a528fa1bb5192683a5b12e3035c888131b339ebe0adda8a2ep_bytes: 68a0164000e8eeffffff000000000000timestamp: 2021-07-04 15:28:59

Version Info:

Translation: 0x0409 0x04b0CompanyName: PBProductName: PBFileVersion: 1.00.0042ProductVersion: 1.00.0042InternalName: UPDATE ZEPOOriginalFilename: UPDATE ZEPO.exe

Malware.AI.1395969055 also known as:

Bkav W32.AIDetect.malware2
Lionic Adware.Win32.Agent.2!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.384b50edc2f56f7f
CAT-QuickHeal Trojan.MuccVMF.S22458763
ALYac Gen:Variant.Doina.22126
Cylance Unsafe
Sangfor Adware.Win32.Agent.xxyzaq
K7AntiVirus Riskware ( 0040eff71 )
Alibaba AdWare:Win32/Generic.7f88c515
K7GW Riskware ( 0040eff71 )
Cybereason malicious.dc2f56
BitDefenderTheta Gen:NN.ZexaF.34212.buW@aG9eFDfi
Cyren W32/Trojan.WCLG-8459
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.FJC potentially unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0PB722
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9883587-0
Kaspersky not-a-virus:AdWare.Win32.Agent.xxyzaq
BitDefender Gen:Variant.Doina.22126
MicroWorld-eScan Gen:Variant.Doina.22126
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10cf85f0
Ad-Aware Gen:Variant.Doina.22126
Emsisoft Gen:Variant.Doina.22126 (B)
TrendMicro TROJ_GEN.R002C0PB722
McAfee-GW-Edition BehavesLike.Win32.Malware.rh
Sophos Generic PUA JI (PUA)
GData Gen:Variant.Doina.22126
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3464B4F
Gridinsoft Ransom.Win32.TrickBot.sa
Microsoft Trojan:Win32/Trickbot!ml
AhnLab-V3 Trojan/Win.Generic.R427509
McAfee GenericRXAA-AA!384B50EDC2F5
MAX malware (ai score=82)
Malwarebytes Malware.AI.1395969055
APEX Malicious
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Riskware.Agent!vdKPnDS2FeI
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/Agent
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (W)

How to remove Malware.AI.1395969055?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago