Malware

About “Malware.AI.3007620053” infection

Malware Removal

The Malware.AI.3007620053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3007620053 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:19668, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.3007620053?


File Info:

name: D4CDC11DB3EFCE7F9856.mlw
path: /opt/CAPEv2/storage/binaries/b2043386cf42791ea5e127b65fe0d57f6f2750d6d605b03f772abed810373540
crc32: C4997C40
md5: d4cdc11db3efce7f98566f4ff88eaf90
sha1: 989626c676b1435658e5c7df1624e6d067c68be1
sha256: b2043386cf42791ea5e127b65fe0d57f6f2750d6d605b03f772abed810373540
sha512: 36ce7fa2c8310ea844d1f96c6996d78719e14a81d94c2476e983606441bee0b62c54d239a8bfb482dcebf0ed32215a5868247844f9489165e9d1d8a98bea2c6e
ssdeep: 6144:6e3NlYQGajLevilGRM2k1Pt+LCJ8kOp4x1mMwO9eGGxMbaCw3ovUx6nLt:b3XtRjL8kB2kT+LBXpDMjefxOaCw3oYi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F64E13A5B3A0B79E9F19978E6530CDCFF9D11A851C1C44678D6C0A2AC1E6369EC1C3D
sha3_384: b333020309e877079b9881379b390000ad2a7cb161e527524047adb0017e76ae54ee2357bd6faf711086db75db660ab9
ep_bytes: 558bec51568bf58975fc8b45fc50e84d
timestamp: 2013-01-23 21:01:11

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Setup Utility
FileVersion: 9.00.00.4503
InternalName: a6ize
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: a6ize
ProductName: Microsoft(R) Windows Media Player
ProductVersion: 9.00.00.4503
Translation: 0x0409 0x04b0

Malware.AI.3007620053 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lIty
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d4cdc11db3efce7f
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Generic.KDZ.5250
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.101443
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaTrojanPSW:Win32/Pakes.e1c8c243
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.db3efc
VirITTrojan.Win32.Pakes.LVU
CyrenW32/Zbot.HR.gen!Eldorado
SymantecTrojan.Zbot!g38
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Zeus-9902449-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.5250
NANO-AntivirusTrojan.Win32.Zbot.bfphxz
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
MicroWorld-eScanTrojan.Generic.KDZ.5250
AvastWin32:Karagany
TencentMalware.Win32.Gencirc.10b6a0e2
Ad-AwareTrojan.Generic.KDZ.5250
EmsisoftTrojan.Generic.KDZ.5250 (B)
ComodoTrojWare.Win32.Spy.ZBot.EB@4uei1b
DrWebTrojan.PWS.Panda.3528
VIPRETrojan.Win32.Agent.akm (v)
TrendMicroTROJ_SPNR.14B713
McAfee-GW-EditionPWS-Zbot.gen.xd
SophosMal/Generic-R + Troj/Zbot-DUZ
IkarusBackdoor.Win32.Hlux
GDataTrojan.Generic.KDZ.5250
JiangminTrojan.Generic.dwgso
WebrootW32.Infostealer.Zeus
AviraTR/Pakes.lvqoue
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Generic.KDZ.D1482
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!GO
TACHYONTrojan-Spy/W32.ZBot.333816
AhnLab-V3Spyware/Win32.Zbot.R49955
Acronissuspicious
McAfeePWS-Zbot.gen.xd
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.3007620053
TrendMicro-HouseCallTROJ_SPNR.14B713
RisingSpyware.Zbot!8.16B (TFE:5:yDViEaCZeiG)
YandexTrojan.GenAsa!ElNqbnxbIYo
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.AAU!tr
BitDefenderThetaGen:NN.ZexaF.34212.uq1@aiuuvbDi
AVGWin32:Karagany
PandaTrj/Hexas.HEU
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3007620053?

Malware.AI.3007620053 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment