Malware

What is “Malware.AI.3534076808”?

Malware Removal

The Malware.AI.3534076808 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3534076808 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Malware.AI.3534076808?


File Info:

name: 161AE9B6573B488AC3D0.mlw
path: /opt/CAPEv2/storage/binaries/67f369206664cc85964f7134324f0cfe019608270aca053dfc2c1bd5b34f9efe
crc32: 13D96205
md5: 161ae9b6573b488ac3d064d4512bd0e7
sha1: 98b2525bfa8c5deadabdd7e84bfaad6de12ac0b2
sha256: 67f369206664cc85964f7134324f0cfe019608270aca053dfc2c1bd5b34f9efe
sha512: 9e72627e01cfbd4ab6b6fe24e42dd6351992325e28aeab7d5af2d2855a67bd01fbb2752dd57a7709fce86c5ca5b2da49e9d449aa27b4fe944d236b8cc85e9d5b
ssdeep: 12288:xSQtjwrhkjq6i85FImKNLvghT+WIr91XG153JHx3ewT:J9jq6/2p4hT1091XGH1xuw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CC4128173D4A921E5AC2B36506558FD0077EC0A1CA4E51B2784FBAECF7B18F683606F
sha3_384: 563b0f29d8bafce3d2b848fecde36278d5a21aa0c07aab308c673861516780e22a32107bf4e60e7674c9a104bc16148c
ep_bytes: eb058e83a8743550eb050bba95d792e8
timestamp: 2081-05-07 22:31:23

Version Info:

Translation: 0x0000 0x04b0
Comments: EntityFramework.dll
CompanyName: Microsoft Corporation
FileDescription: EntityFramework.dll
FileVersion: 4.4.20627.0
InternalName: EntityFramework.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: EntityFramework.dll
ProductName: Microsoft® .NET Framework
ProductVersion: 5.0.0.net40
Assembly Version: 4.4.0.0

Malware.AI.3534076808 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Jaik.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38247867
ALYacTrojan.GenericKD.38247867
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.20506
K7AntiVirusTrojan ( 0058b97b1 )
AlibabaTrojanSpy:Win32/Stealer.9831e423
K7GWTrojan ( 0058b97b1 )
Cybereasonmalicious.bfa8c5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CY
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aoxh
BitDefenderTrojan.GenericKD.38247867
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Dvpy
Ad-AwareTrojan.GenericKD.38247867
EmsisoftTrojan.GenericKD.38247867 (B)
DrWebTrojan.Siggen16.1351
TrendMicroTROJ_GEN.R002C0WLB21
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGeneric.mg.161ae9b6573b488a
SophosMal/Generic-S
IkarusTrojan.Win32.Obsidium
JiangminTrojanSpy.Stealer.kgk
WebrootW32.Trojan.Gen
AviraTR/Spy.Stealer.jxctu
MicrosoftExploit:Win32/ShellCode!ml
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2479DBB
GDataTrojan.GenericKD.38247867
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.R458178
Acronissuspicious
McAfeeArtemis!161AE9B6573B
MAXmalware (ai score=80)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.3534076808
TrendMicro-HouseCallTROJ_GEN.R002C0WLB21
YandexTrojanSpy.Stealer!VR6mksMMtPU
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34084.Kq3@a0of9bki
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3534076808?

Malware.AI.3534076808 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment