Categories: Malware

Should I remove “Malware.AI.3079724277”?

The Malware.AI.3079724277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3079724277 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Malware.AI.3079724277?


File Info:

name: 88BCBC09943E5EE9E61A.mlwpath: /opt/CAPEv2/storage/binaries/695cb4549f34e952db3b3224bab4c7dda5575ef2384bba08ac0cb2261cfb19ffcrc32: 6D7B375Amd5: 88bcbc09943e5ee9e61ab02fc31180a2sha1: 3bee2f61ecfda4301dd46cea52bd089d517be574sha256: 695cb4549f34e952db3b3224bab4c7dda5575ef2384bba08ac0cb2261cfb19ffsha512: 4b9be8a95d4cb99c19c00500075c7b974dd0f922de19c389722052cba2aa9aec7310ce37797b4a4d942ad8b8a85056b8a9e6ee9ddf923f94bd7d598dacaccb8dssdeep: 3072:kTex0tPGDCAJUytrjkDxthjNXBF4BpGUT:kTVGeWvWtDxFCp9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A5C3CE127B42DA32DC050974455286C1EBFF2E833E969C6B9F443E7E6AB03F474792A0sha3_384: 345cb6bcab3e36e5236f35a6b3a2175ccfea578ec5de0b1e5460ae41376e29b445d826820e3ac8a86a8eb732f01fdf0eep_bytes: e853170000e916feffff558bec81ec28timestamp: 2009-07-07 14:17:33

Version Info:

FileDescription: LKuds cl ssdFileVersion: 0, 1, 2, 0InternalName: SSDLegalCopyright: United StatesOriginalFilename: SystemProductName: Windows baseProductVersion: 0, 0, 0, 0Translation: 0x0409 0x04b0

Malware.AI.3079724277 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.438502
FireEye Generic.mg.88bcbc09943e5ee9
CAT-QuickHeal Trojan.Vundo.Gen
McAfee Vundo-FAYV!88BCBC09943E
Malwarebytes Malware.AI.3079724277
VIPRE Trojan.Win32.Zbot.kc (v)
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Gen:Variant.Ursu.438502
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.34182.hq1@auw3sNli
VirIT Trojan.Win32.Generic.ARML
Cyren W32/Zbot.EW.gen!Eldorado
ESET-NOD32 Win32/SpyVoltar.A
TrendMicro-HouseCall TROJ_RANSOM_BL132BDE.TOMC
Avast Win32:Injector-CRP [Trj]
ClamAV Win.Virus.Blocker-751
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Butirat.bfqthv
ViRobot Trojan.Win32.A.Blocker.126976.AC
Rising Trojan.SpyVoltar!1.6564 (RDMK:cmRtazoPHWUABwEL/5Rse+41WxY7)
Emsisoft Gen:Variant.Ursu.438502 (B)
Comodo TrojWare.Win32.Crypt.BS@7iu3rb
DrWeb BackDoor.Butirat.228
Zillya Trojan.SpyVoltar.Win32.88
TrendMicro TROJ_RANSOM_BL132BDE.TOMC
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
SentinelOne Static AI – Suspicious PE
Sophos ML/PE-A + Mal/Zbot-KC
APEX Malicious
Jiangmin Trojan/Jorik.fzte
Avira TR/Vundo.Gen7
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Microsoft Trojan:Win32/Neconyd.A
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ursu.438502
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Blocker.R50980
VBA32 Backdoor.Buterat
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b1f5c3
Yandex Trojan.GenAsa!vLNtD3Z2U80
MAX malware (ai score=88)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.KC!tr
AVG Win32:Injector-CRP [Trj]
Cybereason malicious.9943e5

How to remove Malware.AI.3079724277?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago