Malware

Malware.AI.356667984 removal

Malware Removal

The Malware.AI.356667984 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.356667984 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Malware.AI.356667984?


File Info:

name: C8E93A9D15030FBA0F56.mlw
path: /opt/CAPEv2/storage/binaries/c79c9877dc336c64276c55f87cd4c6afeb4c424320eb8e8a864b12d88972cc7a
crc32: CBDAB3D4
md5: c8e93a9d15030fba0f5628a9279266da
sha1: 2419de9fe6d818439583bd09e06e54290cc538d1
sha256: c79c9877dc336c64276c55f87cd4c6afeb4c424320eb8e8a864b12d88972cc7a
sha512: 1bdaf84b706bc8dae1a7e11cb5c65b82e1f2b4b0262c93daecb0b96a7bef185a89d8a13724f316e7d13285228be071505987a01b35260f98d861337071080939
ssdeep: 3072:DaOxS6va8WAYCVe9KJxweKiYgEoWjxY5OFC1UZB1us1r:3va8TViKtGgF5SC1UZd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFB3D1F0EC95F627ED7745B6B563C9281735F4D88B2048CB7ACC822F15AEE5398E0258
sha3_384: 2e9f2add6aef1ca97c14c501adb89bde0d34b0bf91127c6d5b2a444f5415b30f34032e4e349677236f3ef72dad9885ae
ep_bytes: 558bec83ec70892df812400060c745c4
timestamp: 2012-04-27 03:21:02

Version Info:

0: [No Data]

Malware.AI.356667984 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lw2L
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Multi.574
MicroWorld-eScanGen:Heur.Conjar.12
FireEyeGeneric.mg.c8e93a9d15030fba
CAT-QuickHealTrojanPWS.Zbot.Y
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f02a1 )
AlibabaVirTool:Win32/Obfuscator.0ffa106b
K7GWTrojan ( 0040f02a1 )
Cybereasonmalicious.d15030
BitDefenderThetaGen:NN.ZexaF.34212.gqX@aa6DB1f
CyrenW32/Zbot.DQ.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.AEVF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9760327-0
KasperskyPacked.Win32.Krap.iu
BitDefenderGen:Heur.Conjar.12
NANO-AntivirusTrojan.Win32.Multi.rpxgo
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Crypt-MOZ [Trj]
TencentTrojan.Win32.spy.tqw
Ad-AwareGen:Heur.Conjar.12
TACHYONTrojan-PWS/W32.Tepfer.110176
SophosMal/Generic-R + Troj/Zbot-DHN
ComodoTrojWare.Win32.Kryptik.ASR@4oc4x0
BaiduWin32.Adware.Kryptik.b
VIPRETrojan.Win32.Zbot.fg (v)
TrendMicroTROJ_REVETON.SMZ
McAfee-GW-EditionPWS-Zbot.gen.bex
EmsisoftGen:Heur.Conjar.12 (B)
IkarusTrojan.Crypt
GDataGen:Heur.Conjar.12
JiangminTrojanSpy.Zbot.bqus
WebrootTrojan.Sirefef.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Krap
ArcabitTrojan.Conjar.12
ViRobotTrojan.Win32.A.PSW-Tepfer.110176.C
ZoneAlarmPacked.Win32.Krap.iu
MicrosoftPWS:Win32/Fareit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R24578
Acronissuspicious
McAfeePWS-Zbot.gen.bex
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.356667984
TrendMicro-HouseCallTROJ_REVETON.SMZ
RisingSpyware.Zbot!8.16B (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Packed.Win32.Krap.iu_199428
FortinetW32/Lockscreen.LOA!tr
AVGWin32:Crypt-MOZ [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.356667984?

Malware.AI.356667984 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment