Malware

Malware.AI.3376152630 information

Malware Removal

The Malware.AI.3376152630 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3376152630 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

bettercapitalinc.com

How to determine Malware.AI.3376152630?


File Info:

name: 36D2B863F154DD6BA7C7.mlw
path: /opt/CAPEv2/storage/binaries/b1ebf2a103157be402bc96486d3f30071a5c39ecde3c38dda5937ec175257e79
crc32: 93A4CD19
md5: 36d2b863f154dd6ba7c71c6d36a96bc7
sha1: be821c18f8c5b40a9752dd889f943cdb92154faf
sha256: b1ebf2a103157be402bc96486d3f30071a5c39ecde3c38dda5937ec175257e79
sha512: 07ec203c1335cf19ddce2ae01208e1973bd332505afd17288d730d9263f0afac78ab8589a0107978cf101b761d7d5b46697578df6e6c0681c7bec5b47c59d715
ssdeep: 768:jJEHIzP41G5GNx00lRZNGu1ioXqFQnLuMO:jJYoP+dNx9LZ0YbXVQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170D2D572BBEA4FE4D33785B905F7F2804639FE606D0B918DA4CEB3482933651A850E1D
sha3_384: c2ecc485e51795c305df2adb96f1efd76619750df85d55a1dd42a636cd79ed4cd37b51dd72052785d06464b3996bd2bb
ep_bytes: e801000000c3558bec892dc6424000ff
timestamp: 2001-10-30 15:14:50

Version Info:

0: [No Data]

Malware.AI.3376152630 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.1347675
FireEyeGeneric.mg.36d2b863f154dd6b
McAfeePWSZbot-FIT!36D2B863F154
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.141968
K7AntiVirusTrojan-Downloader ( 00457c511 )
AlibabaTrojanDownloader:Win32/Upatre.ecf58049
K7GWTrojan-Downloader ( 00457c511 )
Cybereasonmalicious.3f154d
BitDefenderThetaGen:NN.ZexaF.34294.bmX@aipNd2ei
CyrenW32/Trojan.SFQC-3088
SymantecSMG.Heur!gen
ESET-NOD32Win32/TrojanDownloader.Small.AAB
BaiduWin32.Trojan-Downloader.Small.cl
TrendMicro-HouseCallTROJ_UPATRE.GPO
Paloaltogeneric.ml
ClamAVWin.Downloader.Upatre-5744087-0
KasperskyTrojan-Spy.Win32.Zbot.qlgw
BitDefenderTrojan.GenericKD.1347675
NANO-AntivirusTrojan.Win32.Zbot.clmzxe
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Trojan-gen
RisingDownloader.Waski!1.A489 (CLASSIC)
Ad-AwareTrojan.GenericKD.1347675
TACHYONTrojan-Spy/W32.ZBot.30606.F
SophosML/PE-A + Troj/Zbot-GQR
ComodoTrojWare.Win32.TrojanDownloader.Upatre.AAL@5l06uw
DrWebTrojan.DownLoad3.28161
VIPRETrojan.Win32.Zbot.gxb (v)
TrendMicroTROJ_UPATRE.GPO
McAfee-GW-EditionBehavesLike.Win32.Downloader.mm
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.1347675 (B)
APEXMalicious
GDataWin32.Trojan.PSE.1R0JF0Q
JiangminTrojanSpy.Zbot.dwrv
MaxSecureTrojan.Upatre.Gen
AviraTR/Yarwi.B.42
Antiy-AVLTrojan/Generic.ASMalwS.511678
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.Z.Zbot.30606.C
MicrosoftTrojanDownloader:Win32/Upatre.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.C209124
Acronissuspicious
VBA32Trojan.Bublik
ALYacTrojan.GenericKD.1347675
MAXmalware (ai score=87)
MalwarebytesMalware.AI.3376152630
TencentMalware.Win32.Gencirc.10cf4342
YandexTrojan.GenAsa!yllITgnF1zw
IkarusBackdoor.Win32.Androm
FortinetW32/Zbot.QMSC!tr
AVGWin32:Trojan-gen
PandaTrj/Tepfer.B
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3376152630?

Malware.AI.3376152630 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment