Categories: Malware

About “Malware.AI.3007620053” infection

The Malware.AI.3007620053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3007620053 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:19668, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.3007620053?


File Info:

name: D4CDC11DB3EFCE7F9856.mlwpath: /opt/CAPEv2/storage/binaries/b2043386cf42791ea5e127b65fe0d57f6f2750d6d605b03f772abed810373540crc32: C4997C40md5: d4cdc11db3efce7f98566f4ff88eaf90sha1: 989626c676b1435658e5c7df1624e6d067c68be1sha256: b2043386cf42791ea5e127b65fe0d57f6f2750d6d605b03f772abed810373540sha512: 36ce7fa2c8310ea844d1f96c6996d78719e14a81d94c2476e983606441bee0b62c54d239a8bfb482dcebf0ed32215a5868247844f9489165e9d1d8a98bea2c6essdeep: 6144:6e3NlYQGajLevilGRM2k1Pt+LCJ8kOp4x1mMwO9eGGxMbaCw3ovUx6nLt:b3XtRjL8kB2kT+LBXpDMjefxOaCw3oYitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18F64E13A5B3A0B79E9F19978E6530CDCFF9D11A851C1C44678D6C0A2AC1E6369EC1C3Dsha3_384: b333020309e877079b9881379b390000ad2a7cb161e527524047adb0017e76ae54ee2357bd6faf711086db75db660ab9ep_bytes: 558bec51568bf58975fc8b45fc50e84dtimestamp: 2013-01-23 21:01:11

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Windows Setup UtilityFileVersion: 9.00.00.4503InternalName: a6izeLegalCopyright: (C) Microsoft Corporation. All rights reserved.OriginalFilename: a6izeProductName: Microsoft(R) Windows Media PlayerProductVersion: 9.00.00.4503Translation: 0x0409 0x04b0

Malware.AI.3007620053 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.lIty
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.d4cdc11db3efce7f
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.Generic.KDZ.5250
Cylance Unsafe
Zillya Trojan.Zbot.Win32.101443
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Pakes.e1c8c243
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.db3efc
VirIT Trojan.Win32.Pakes.LVU
Cyren W32/Zbot.HR.gen!Eldorado
Symantec Trojan.Zbot!g38
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Zeus-9902449-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.KDZ.5250
NANO-Antivirus Trojan.Win32.Zbot.bfphxz
SUPERAntiSpyware Trojan.Agent/Gen-FakeMS
MicroWorld-eScan Trojan.Generic.KDZ.5250
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b6a0e2
Ad-Aware Trojan.Generic.KDZ.5250
Emsisoft Trojan.Generic.KDZ.5250 (B)
Comodo TrojWare.Win32.Spy.ZBot.EB@4uei1b
DrWeb Trojan.PWS.Panda.3528
VIPRE Trojan.Win32.Agent.akm (v)
TrendMicro TROJ_SPNR.14B713
McAfee-GW-Edition PWS-Zbot.gen.xd
Sophos Mal/Generic-R + Troj/Zbot-DUZ
Ikarus Backdoor.Win32.Hlux
GData Trojan.Generic.KDZ.5250
Jiangmin Trojan.Generic.dwgso
Webroot W32.Infostealer.Zeus
Avira TR/Pakes.lvqoue
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Arcabit Trojan.Generic.KDZ.D1482
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!GO
TACHYON Trojan-Spy/W32.ZBot.333816
AhnLab-V3 Spyware/Win32.Zbot.R49955
Acronis suspicious
McAfee PWS-Zbot.gen.xd
MAX malware (ai score=100)
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Malware.AI.3007620053
TrendMicro-HouseCall TROJ_SPNR.14B713
Rising Spyware.Zbot!8.16B (TFE:5:yDViEaCZeiG)
Yandex Trojan.GenAsa!ElNqbnxbIYo
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.AAU!tr
BitDefenderTheta Gen:NN.ZexaF.34212.uq1@aiuuvbDi
AVG Win32:Karagany
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3007620053?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago