Malware

About “Malware.AI.3340437132” infection

Malware Removal

The Malware.AI.3340437132 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3340437132 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Malware.AI.3340437132?


File Info:

name: EC12C9FF9457F577DA1B.mlw
path: /opt/CAPEv2/storage/binaries/656705d6a74a70a322e9421f3dd4a8caf98115ab65cb200fdbcfb0a6810acf51
crc32: 806F63D1
md5: ec12c9ff9457f577da1bcf2d9751abfa
sha1: b26ffcf0607732d1c745184a6230f0911d09c817
sha256: 656705d6a74a70a322e9421f3dd4a8caf98115ab65cb200fdbcfb0a6810acf51
sha512: e965362159c2a042d33480613a8e69b5fd848b88de330d4bf0c88101db0ba65b1081684880e986df123393545819ef2d639b152f7c016adc018643aa38826574
ssdeep: 196608:0bp0rfkTB0JGGSc7dsUuI5U0G/hG2ZLOZp+DQ:o0rf8u77dPV05AZMM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A76331272D9807DD9BBF8750AEC4A22B4B1B0347674FD8FB715042D3E259A26B1A3C7
sha3_384: eead08c7e6824a14474a61d423adace03b98ce3c594539b14b125196019c517f884810c32e426c8c28ce92b50c5eeb10
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2015-02-15 08:00:31

Version Info:

FileDescription: Chitarrone
InternalName: Holosteric
OriginalFilename: Rachiotomy
CompanyName: Caparisons
LegalCopyright: Pneumogram
ProductName: Premixture
FileVersion: 5.9.9.6
ProductVersion: 5.9.9.6
Comments: Whatsoeer
LegalTrademarks: Concentrates
Title: Plasterwork
Assembly Version: 5.9.9.6
Translation: 0x0409 0x04b0

Malware.AI.3340437132 also known as:

LionicTrojan.Win32.Jaik.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.7875
FireEyeGen:Variant.Jaik.49398
CAT-QuickHealTrojanpws.Msil
ALYacTrojan.GenericKD.47628666
CylanceUnsafe
K7AntiVirusTrojan ( 0058b6db1 )
AlibabaTrojanSpy:Win32/Stealer.648258c6
K7GWTrojan ( 0058b6db1 )
Cybereasonmalicious.060773
BitDefenderThetaGen:NN.ZexaF.34084.TD2aaiaT3Rn
CyrenW32/Stealer.S.gen!Eldorado
ESET-NOD32multiple detections
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aofg
BitDefenderGen:Variant.Jaik.49398
AvastWin32:Trojan-gen
EmsisoftGen:Variant.Jaik.49398 (B)
TrendMicroTROJ_GEN.R002C0WL921
McAfee-GW-EditionGenericRXRA-NF!C860048D1019
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataTrojan.GenericKD.47628666
AviraTR/AD.RedLineSteal.yfpub
Antiy-AVLTrojan/Generic.ASMalwS.34E7986
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 99)
McAfeeArtemis!EC12C9FF9457
MAXmalware (ai score=83)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.3340437132
APEXMalicious
YandexTrojan.GenAsa!l3ZfBja75G8
SentinelOneStatic AI – Malicious SFX
FortinetW32/GenKryptik.FOLT!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Malware.AI.3340437132?

Malware.AI.3340437132 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment