Malware

Malware.AI.3424695638 removal tips

Malware Removal

The Malware.AI.3424695638 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3424695638 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Attempts to create or modify system certificates
  • Created a service that was not started
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3424695638?


File Info:

name: 2A913C5F43FCF3C34608.mlw
path: /opt/CAPEv2/storage/binaries/426bc7ffabf01ebfbcd50d34aecb76e85f69e3abcc70e0bcd8ed3d7247dba76e
crc32: 14C765AE
md5: 2a913c5f43fcf3c34608185fa249b183
sha1: 7912084d45fd3de212cdc7abc187c6b18f6bed72
sha256: 426bc7ffabf01ebfbcd50d34aecb76e85f69e3abcc70e0bcd8ed3d7247dba76e
sha512: 4904952d021c8711abfc67bfb7a71e28cc30ebd40d3564e5060e1541509c2175797f97e909cb9dbc02bbdcb2b8f9fce2be43a2c4437d3a6c5308ed0c9f059729
ssdeep: 24576:Z7Qxnr5gPneZJQYQjPAPvAuKCdO1VgJ4pq0sam8G11rHSS/xVw/1mJAUfdXdy0:ZMxnrGPeZJQrjuAuKCdOHpq07K1rHjzf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1896523A14C1DB5BCE8536F301E3A90D80989BE522E76B06C0C45F9D25F7EDF28A91793
sha3_384: 9b1d2ef98358751e545aec951199fcdc8a259dfb517c0de3793627ce32f986d6fcc7542e98efaca2b1547dd31684c379
ep_bytes: 60be00e042008dbe0030fdffc7877ca0
timestamp: 2018-04-20 06:03:01

Version Info:

CompanyName: Mozilla Corporation
FileDescription: Kingsoft Install Tool
FileVersion: 2.1.4.4
InternalName: Kingsoft Install Tool
LegalCopyright: Copyright (C) 2017 Mozilla Corporation All rights reserved.
OriginalFilename: Kingsoft Install Tool
ProductName: Kingsoft Install Tool
ProductVersion: 2.1.4.4
Translation: 0x0409 0x04b0

Malware.AI.3424695638 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Razy.296802
FireEyeGeneric.mg.2a913c5f43fcf3c3
CAT-QuickHealTrojan.MauvaiseRI.S5254986
McAfeeArtemis!2A913C5F43FC
MalwarebytesMalware.AI.3424695638
ZillyaTrojan.Agent.Win32.998148
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053012d1 )
AlibabaTrojanSpy:Win32/JbossMiner.ecc1e292
K7GWSpyware ( 0052de311 )
Cybereasonmalicious.f43fcf
CyrenW32/S-cd5538cc!Eldorado
SymantecInfostealer
ESET-NOD32a variant of Win32/Spy.Agent.PKE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Bugor-9836077-0
KasperskyUDS:Trojan.Win32.Swrort.a
BitDefenderGen:Variant.Razy.296802
NANO-AntivirusTrojan.Win32.Razy.fapahj
AvastWin32:JbossMiner-B [Trj]
TencentWin32.Trojan.Falsesign.Htcj
Ad-AwareGen:Variant.Razy.296802
EmsisoftGen:Variant.Razy.296802 (B)
ComodoTrojWare.Win32.Spy.Delpem.A@7mkvv5
F-SecureHeuristic.HEUR/AGEN.1201296
VIPREGen:Variant.Razy.296802
McAfee-GW-EditionGenericRXET-CX!6C286DA08712
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.296802
JiangminTrojan.Generic.gwnub
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1201296
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Razy.D48762
ZoneAlarmUDS:Trojan.Win32.Swrort.a
MicrosoftTrojan:Win32/Swrort!rfn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Swrort.R225814
ALYacTrojan.PWS.Agent
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
CylanceUnsafe
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexTrojan.GenAsa!125NX1n0GRw
IkarusTrojan-Spy.Agent
FortinetW32/Agent.PKE!tr
BitDefenderThetaGen:NN.ZexaF.34806.AnLfam3TlTcj
AVGWin32:JbossMiner-B [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3424695638?

Malware.AI.3424695638 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment