Malware

Malware.AI.3708884555 (file analysis)

Malware Removal

The Malware.AI.3708884555 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3708884555 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to stop active services
  • Creates a registry key or value with NUL characters to avoid detection with regedit
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Malware.AI.3708884555?


File Info:

name: EBE37FA6AB182D98A7D9.mlw
path: /opt/CAPEv2/storage/binaries/05340d85df9952ac21916a135b240778494f249027c047655cfc5eaa745481e7
crc32: C550AB27
md5: ebe37fa6ab182d98a7d96147379ee756
sha1: 8c591f2966e0e3024865c26e41429999f1fb44e5
sha256: 05340d85df9952ac21916a135b240778494f249027c047655cfc5eaa745481e7
sha512: 9952229749a38dc2670e3899d78869e189e85a4ea084a3d767f0b2b467312d86d2e07c1ab88f7c4a206fbef95921249560b7303383164838997a037c3301dfbc
ssdeep: 3072:pDTDTDzQNA2DmwtFA5Lf87RSLcQnExb5R0vR5IQ/7t15:pXXKvtFAZf8zQE3S5t7t15
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18134E0BEF20E0B02DE47467884E9832A22567F9467BB805F7E5D7E75800EF950C36792
sha3_384: a4bd4258770a8b8bfbc3fd23eb850554beb2f24969b3a468b0152eaef7aaf0ede4af0f87bb7b2fce1963869a1c89b9d4
ep_bytes: 558bec81ecfc000000c7458880000000
timestamp: 2013-07-27 21:47:15

Version Info:

CompanyName: Hilgraeve, Inc.
FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
InternalName: HyperTrm
Translation: 0x0409 0x0000

Malware.AI.3708884555 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ebe37fa6ab182d98
McAfeeZeroAccess-FAL!EBE37FA6AB18
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.931565
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005110401 )
AlibabaTrojan:Win32/Bulta.5907dabb
K7GWTrojan ( 005110401 )
Cybereasonmalicious.6ab182
VirITTrojan.Win32.Crypt2.ADFU
CyrenW32/ZeroAccess.B.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.BGXG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Japik.6
NANO-AntivirusTrojan.Win32.Maxplus.crkicv
SUPERAntiSpywareTrojan.Agent/Gen-Cidox
MicroWorld-eScanGen:Heur.Japik.6
AvastWin32:Sirefef-BYC [Trj]
TencentWin32.Trojan.Generic.Aosx
Ad-AwareGen:Heur.Japik.6
SophosMal/Generic-R + Mal/EncPk-AIT
ComodoTrojWare.Win32.Kryptik.BFUO@5013dt
DrWebBackDoor.Maxplus.12844
VIPRETrojan.Win32.Generic!SB.0
TrendMicroTROJ_SPNR.15HD13
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
EmsisoftGen:Heur.Japik.6 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Japik.6
JiangminTrojan.Generic.dwngj
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1239735
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.348C79
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sirefef.P
AhnLab-V3Trojan/Win32.Zbot.R77271
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.oC0@aW8R5Zfi
ALYacGen:Heur.Japik.6
VBA32SScope.Malware-Cryptor.Hlux
MalwarebytesMalware.AI.3708884555
TrendMicro-HouseCallTROJ_SPNR.15HD13
RisingTrojan.Bulta!8.35D (CLOUD)
IkarusTrojan.Crypt2
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Zbot.FG!tr
AVGWin32:Sirefef-BYC [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3708884555?

Malware.AI.3708884555 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment