Categories: Malware

Malware.AI.3381333138 (file analysis)

The Malware.AI.3381333138 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3381333138 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

brureservtestot.cc
qytufpscigbb.com

How to determine Malware.AI.3381333138?


File Info:

crc32: C57CDC5Fmd5: c6e51805fb0db09e11895184ac9e288dname: C6E51805FB0DB09E11895184AC9E288D.mlwsha1: 89114e59acc8f9f3ab9f266f60580f24839a7568sha256: 4e7ff33961f7f255711684bd179273acbfc73e0d9139d4b60b8cbb40f89485acsha512: f3f91d8612c5adf80108e8e8bd823d4a92c876ae654b9263dd52c4ef94053f8d50bd7cb9b999cc62abe4c30616ab089bd96e31b492ee056a9723059d8feeeec1ssdeep: 3072:+Lfem8MFtnFAA677yRwZmbaskrKB5HiX5w4M/:+Cm/fAV5meskejHa5gtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: deputation changelingInternalName: ecology defeatistFileVersion: 80, 74, 53, 137CompanyName: Totalidea SoftwarePrivateBuild: desksLegalTrademarks: forecourt coactsComments: concession chestProductName: chromatic cidersSpecialBuild: estrangedProductVersion: 207, 55, 104, 7FileDescription: forte greedOriginalFilename: dismissed.exe

Malware.AI.3381333138 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Cripack.Gen.1
FireEye Generic.mg.c6e51805fb0db09e
CAT-QuickHeal Trojan.Generic
McAfee GenericRXCZ-DK!C6E51805FB0D
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004b75071 )
BitDefender Trojan.Cripack.Gen.1
K7GW Trojan ( 004b75071 )
Cybereason malicious.5fb0db
BitDefenderTheta Gen:NN.ZexaF.34590.hq0@ayg2GNOG
Cyren W32/Tinba.F.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TeslaCrypt-FN [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Tinba.dqteol
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Ransom-Tesla!8.2B62 (CLOUD)
Ad-Aware Trojan.Cripack.Gen.1
Sophos ML/PE-A + Troj/Glupteba-F
Comodo TrojWare.Win32.Roitamit.BE@7dklv8
F-Secure Heuristic.HEUR/AGEN.1124199
DrWeb Trojan.PWS.Tinba.153
Zillya Trojan.Tinba.Win32.1916
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Emsisoft Trojan.Cripack.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.acglo
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1124199
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Trojan:Win32/Tinba
Arcabit Trojan.Cripack.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-Tinba
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Cripack.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Skeeyah.R216296
Acronis suspicious
VBA32 TrojanPSW.Tinba
MAX malware (ai score=99)
Malwarebytes Malware.AI.3381333138
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Tinba.BE
Tencent Malware.Win32.Gencirc.10b2d181
Yandex Trojan.GenAsa!2luE1i4Pzoo
Ikarus Trojan.Win32.Tinba
eGambit Unsafe.AI_Score_98%
Fortinet W32/Kryptik.DHKK!tr
AVG Win32:TeslaCrypt-FN [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.e34

How to remove Malware.AI.3381333138?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago