Malware

Should I remove “Malware.AI.3079724277”?

Malware Removal

The Malware.AI.3079724277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3079724277 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Malware.AI.3079724277?


File Info:

name: 88BCBC09943E5EE9E61A.mlw
path: /opt/CAPEv2/storage/binaries/695cb4549f34e952db3b3224bab4c7dda5575ef2384bba08ac0cb2261cfb19ff
crc32: 6D7B375A
md5: 88bcbc09943e5ee9e61ab02fc31180a2
sha1: 3bee2f61ecfda4301dd46cea52bd089d517be574
sha256: 695cb4549f34e952db3b3224bab4c7dda5575ef2384bba08ac0cb2261cfb19ff
sha512: 4b9be8a95d4cb99c19c00500075c7b974dd0f922de19c389722052cba2aa9aec7310ce37797b4a4d942ad8b8a85056b8a9e6ee9ddf923f94bd7d598dacaccb8d
ssdeep: 3072:kTex0tPGDCAJUytrjkDxthjNXBF4BpGUT:kTVGeWvWtDxFCp9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5C3CE127B42DA32DC050974455286C1EBFF2E833E969C6B9F443E7E6AB03F474792A0
sha3_384: 345cb6bcab3e36e5236f35a6b3a2175ccfea578ec5de0b1e5460ae41376e29b445d826820e3ac8a86a8eb732f01fdf0e
ep_bytes: e853170000e916feffff558bec81ec28
timestamp: 2009-07-07 14:17:33

Version Info:

FileDescription: LKuds cl ssd
FileVersion: 0, 1, 2, 0
InternalName: SSD
LegalCopyright: United States
OriginalFilename: System
ProductName: Windows base
ProductVersion: 0, 0, 0, 0
Translation: 0x0409 0x04b0

Malware.AI.3079724277 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.438502
FireEyeGeneric.mg.88bcbc09943e5ee9
CAT-QuickHealTrojan.Vundo.Gen
McAfeeVundo-FAYV!88BCBC09943E
MalwarebytesMalware.AI.3079724277
VIPRETrojan.Win32.Zbot.kc (v)
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGen:Variant.Ursu.438502
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34182.hq1@auw3sNli
VirITTrojan.Win32.Generic.ARML
CyrenW32/Zbot.EW.gen!Eldorado
ESET-NOD32Win32/SpyVoltar.A
TrendMicro-HouseCallTROJ_RANSOM_BL132BDE.TOMC
AvastWin32:Injector-CRP [Trj]
ClamAVWin.Virus.Blocker-751
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Butirat.bfqthv
ViRobotTrojan.Win32.A.Blocker.126976.AC
RisingTrojan.SpyVoltar!1.6564 (RDMK:cmRtazoPHWUABwEL/5Rse+41WxY7)
EmsisoftGen:Variant.Ursu.438502 (B)
ComodoTrojWare.Win32.Crypt.BS@7iu3rb
DrWebBackDoor.Butirat.228
ZillyaTrojan.SpyVoltar.Win32.88
TrendMicroTROJ_RANSOM_BL132BDE.TOMC
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
SentinelOneStatic AI – Suspicious PE
SophosML/PE-A + Mal/Zbot-KC
APEXMalicious
JiangminTrojan/Jorik.fzte
AviraTR/Vundo.Gen7
Antiy-AVLTrojan[Ransom]/Win32.Blocker
MicrosoftTrojan:Win32/Neconyd.A
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ursu.438502
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Blocker.R50980
VBA32Backdoor.Buterat
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10b1f5c3
YandexTrojan.GenAsa!vLNtD3Z2U80
MAXmalware (ai score=88)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.KC!tr
AVGWin32:Injector-CRP [Trj]
Cybereasonmalicious.9943e5

How to remove Malware.AI.3079724277?

Malware.AI.3079724277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment