Categories: Malware

Malware.AI.3554571374 removal tips

The Malware.AI.3554571374 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3554571374 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Malware.AI.3554571374?


File Info:

name: CED5DE8043CAC1B2CC75.mlwpath: /opt/CAPEv2/storage/binaries/0bdfeeb1e2b01c1a3e9d227362e77d697f8d6d2d74ce84429a9826666b817df3crc32: CFB7F8C6md5: ced5de8043cac1b2cc75c73a00c84e8csha1: af2df9574e2ea341f0bbc38fba4b0571c9c6b40fsha256: 0bdfeeb1e2b01c1a3e9d227362e77d697f8d6d2d74ce84429a9826666b817df3sha512: 16154b61bc9a29a84b59034610896b203a9a751613d6e4967424352440cf183a2a1deb38efbddbe4c2e1defd4acdf97a525eb35a98c2dd501312c3749b548a9bssdeep: 6144:DF0SvjHktJCzbPiC3hlOTWKAnX7fUH/VRueOnjbv0GcMnRVb5:2S7HktAzbaC3QAnTUtwnfvhbRVb5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11974D021E5E91B1CD021A7BB9B958422C7E9A741324524DF33112E0A6AD5C3FE9FCBF1sha3_384: 36653239a488f1344d68d99b7d450bea79f971d9f94620a1173240af5837d216a4becb8888d8183877a77ed0be4aad91ep_bytes: 558bec518bc08bc58bc08945fc8b45fctimestamp: 2013-03-08 08:29:04

Version Info:

0: [No Data]

Malware.AI.3554571374 also known as:

Bkav W32.AIDetect.malware2
Lionic Worm.Win32.Dorifel.lIZe
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.ced5de8043cac1b2
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot-FAKU!CED5DE8043CA
Cylance Unsafe
VIPRE Virtool.Win32.Obfuscator.as!c (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f26d1 )
Alibaba Trojan:Win32/Bulta.06f7a5b4
K7GW Trojan ( 0040f26d1 )
Cybereason malicious.043cac
Arcabit Trojan.JBot.1
BitDefenderTheta Gen:NN.ZexaF.34212.vyY@ayyodnmi
Cyren W32/A-2c9eff63!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.AWHY
TrendMicro-HouseCall TSPY_ZBOT.SMAM
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-47060
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.JBot.1
NANO-Antivirus Trojan.Win32.Zbot.crqgmh
SUPERAntiSpyware Trojan.Agent/Gen-FakeRean
MicroWorld-eScan Gen:Heur.JBot.1
Avast Win32:DangerousSig [Trj]
Tencent Win32.Trojan.Spy.Tdpl
Ad-Aware Gen:Heur.JBot.1
Emsisoft Gen:Heur.JBot.1 (B)
Comodo TrojWare.Win32.Kryptik.AXXG@4w6hm0
DrWeb Trojan.PWS.Panda.3785
Zillya Trojan.Kryptik.Win32.355924
TrendMicro TSPY_ZBOT.SMAM
McAfee-GW-Edition PWS-Zbot-FAKU!CED5DE8043CA
Sophos ML/PE-A + Troj/Zbot-DUZ
APEX Malicious
Jiangmin Trojan/Generic.aullq
Webroot W32.Rogue.Gen
Avira TR/Spy.Zbot.ajoue
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.252699
Kingsoft Win32.Troj.Zbot.jn.(kcloud)
Microsoft PWS:Win32/Zbot
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.JBot.1
SentinelOne Static AI – Malicious PE
AhnLab-V3 Spyware/Win32.Zbot.R52714
Acronis suspicious
VBA32 SScope.Trojan.FakeAV.01110
ALYac Gen:Heur.JBot.1
Malwarebytes Malware.AI.3554571374
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!e50FB6m6Jv8
Ikarus Trojan-PWS.Win32.Zbot
Fortinet W32/Kryptik.AXHH!tr
AVG Win32:DangerousSig [Trj]
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3554571374?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago