Malware

Malware.AI.3047136357 malicious file

Malware Removal

The Malware.AI.3047136357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3047136357 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3047136357?


File Info:

name: C878716E6AF348FAD248.mlw
path: /opt/CAPEv2/storage/binaries/ed731f869513947c094729586eb775db317120cebd485ad379da623897c9e692
crc32: 3F86B072
md5: c878716e6af348fad2487fd708b927d8
sha1: 0b7a275d8f2d36252c88eee36ac86fac356e47b6
sha256: ed731f869513947c094729586eb775db317120cebd485ad379da623897c9e692
sha512: 61124444204f2dfa1710c64c22a18ddc42afb75d4ae852e38224f083e4c9bc1a0132b6717a000bdb97712a8501b447f7f6c7e9c3bae38a7fdc0df64ae7e416a1
ssdeep: 3072:8U2qobrJPYV8e3DrFDZdA8l1t90SaOzAqsrEp6LnKSzwGFpLowGfMD5HE93:X2qCrJ2VfAovaOzdsQMK98pLTGf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B524DF22ADD39833E37D51F48F25F92288172C81532D49729FB406699EAF9C0C7FA352
sha3_384: ed2b0a7e72c494f60bfb1e87dccd1083ef3fecb550cd50c4fb93edb54614e61662a4c2a05e22f8c5c4e6640a7be65d9d
ep_bytes: e840190000e989feffff8bff558bec81
timestamp: 2011-10-19 15:08:12

Version Info:

CompanyName: Advanced Micro Devices, Inc.
FileDescription: ATI Maintaince
FileVersion: 3.0.741.0
InternalName: ATI Maintaince
LegalCopyright: Copyright (C) 2011
OriginalFilename: ATIMaintaince.exe
ProductName: CATALYST™ Console Manager
ProductVersion: 3.0.741.0
Translation: 0x0409 0x04b0

Malware.AI.3047136357 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Zbot.74
MicroWorld-eScanGen:Variant.Zusy.414178
FireEyeGeneric.mg.c878716e6af348fa
ALYacGen:Variant.Zusy.414178
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.196658
SangforTrojan.Win32.Graftor.frST
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Kryptik.723799e4
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e6af34
BitDefenderThetaGen:NN.ZexaF.34212.nq0@aKAZfFbk
CyrenW32/Zbot.DL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AKBT
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.wobh
BitDefenderGen:Variant.Zusy.414178
NANO-AntivirusTrojan.Win32.Inject.rdvna
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bf9f09
Ad-AwareGen:Variant.Zusy.414178
TACHYONTrojan-Spy/W32.ZBot.214528.AR
SophosML/PE-A + Mal/Zbot-DL
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.ZBot.dc
EmsisoftGen:Variant.Zusy.414178 (B)
IkarusTrojan-Dropper.Win32.Injector
GDataGen:Variant.Zusy.414178
JiangminTrojanSpy.Zbot.bthw
WebrootW32.Infostealer.Zeus
AviraTR/Spy.Zbot.yall
Antiy-AVLTrojan[Dropper]/Win32.Injector
ZoneAlarmTrojan-Spy.Win32.Zbot.wobh
MicrosoftTrojan:Win32/Dynamer!ac
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1467134
Acronissuspicious
McAfeePWS-Zbot.gen.mn
MAXmalware (ai score=99)
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesMalware.AI.3047136357
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingSpyware.Zbot!8.16B (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.MZ!tr
AVGWin32:Malware-gen
PandaTrj/pck_Noupack.a
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3047136357?

Malware.AI.3047136357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment