Malware

Malware.AI.3496088674 removal instruction

Malware Removal

The Malware.AI.3496088674 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3496088674 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

Related domains:

example.org
ipv4only.arpa
wpad.local-net

How to determine Malware.AI.3496088674?


File Info:

name: 9C1A2EEE5381FD58354C.mlw
path: /opt/CAPEv2/storage/binaries/ceea1e5df05b7f02d5b3c9a05d027b5f516c441cf41cc655e786cf1d2dc56b71
crc32: FD153039
md5: 9c1a2eee5381fd58354ce8c18ac2f509
sha1: 2616b2b529f9227e5f684aa39804e7969065b65a
sha256: ceea1e5df05b7f02d5b3c9a05d027b5f516c441cf41cc655e786cf1d2dc56b71
sha512: 5e33ed9033506d2bae5c944c8fb90443aaa1fd04337c6e48f5a540e33b7e8c1096fd6b2fcfcfbb226fae7300424da1d5275554b427ac607c7b5ddb48a9accf27
ssdeep: 98304:y/1dKGAujvn8ynYKw4f7U9FUJq99/BON3DKbMqEreYa:yjKGAujv1YKrq63DKbSKV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169368D127742C171E4E722F4169DA335567DBCA0072062D3A3DAE6FE9F682D0BD3364A
sha3_384: 2f0359fb5deb3aa3ed0de937a95a160417c3a01fc558327dfedfbd66db5d14a3cfec55e68b278df2a85cedf9308ac00f
ep_bytes: 68a0164000e8eeffffff000000000000
timestamp: 2021-07-29 16:25:05

Version Info:

Translation: 0x0409 0x04b0
CompanyName: PB
ProductName: PB
FileVersion: 1.00.0060
ProductVersion: 1.00.0060
InternalName: UPDATE ZEPO
OriginalFilename: UPDATE ZEPO.exe

Malware.AI.3496088674 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Mucc.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.22126
FireEyeGeneric.mg.9c1a2eee5381fd58
CAT-QuickHealTrojan.IgenericPMF.S22494482
ALYacGen:Variant.Doina.22126
CylanceUnsafe
SangforTrojan.Win32.Mucc.pop
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.07006b27
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e5381f
CyrenW32/Trojan.WCLG-8459
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.FJC potentially unsafe
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-9883587-0
KasperskyTrojan.Win32.Mucc.pop
BitDefenderGen:Variant.Doina.22126
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10cf85f0
Ad-AwareGen:Variant.Doina.22126
SophosMal/Generic-S
ComodoPacked.Win32.Krap.~IC@2o95zx
TrendMicroTROJ_GEN.R02DC0PGV21
McAfee-GW-EditionBehavesLike.Win32.PWSAxespec.rh
EmsisoftGen:Variant.Doina.22126 (B)
GDataGen:Variant.Doina.22126
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.3464B4F
ArcabitTrojan.Doina.D566E
MicrosoftTrojan:Win32/Trickbot!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R427509
McAfeeGenericRXAA-AA!9C1A2EEE5381
MalwarebytesMalware.AI.3496088674
TrendMicro-HouseCallTROJ_GEN.R02DC0PGV21
YandexRiskware.Agent!vdKPnDS2FeI
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34294.buW@aG9eFDfi
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.119978091.susgen

How to remove Malware.AI.3496088674?

Malware.AI.3496088674 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment