Malware

Malware.AI.3768525681 removal instruction

Malware Removal

The Malware.AI.3768525681 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3768525681 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (136 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Malware.AI.3768525681?


File Info:

name: E29362F2BEA84BEB68A8.mlw
path: /opt/CAPEv2/storage/binaries/2748c8873116e0601cde21dc0105ded7dafeb6d06d531eb7ddf0e153d98b538a
crc32: F13B4F71
md5: e29362f2bea84beb68a8c0014bccaa9a
sha1: 8d17fe271beca7cf4ddaf4c232efb672d7ec10c5
sha256: 2748c8873116e0601cde21dc0105ded7dafeb6d06d531eb7ddf0e153d98b538a
sha512: c137522d8e19312cdd9f0c563390bddbc4e94b9c01a2a1c4b3a6d282dc1fec61efde6dee4cf3cfc7a9a2dd4667dec7a9fcd5d21fd2d2e60bbc4b0d539d57f96d
ssdeep: 24576:RBQ39M1AHDfuWV5F5f46LGhh/Ah3f8Wmg4ISF9RRDYpcAchFjrhdX:RBQtSkxg9PAFdKTvFjrhdX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C835330859A0683CEDEA98758BF82B3F547F97C30CD4966B6B015DDB1DB0587148A8BC
sha3_384: cec81056b91277ddc8d014b071020041a6fc1acd9060a862caf9855aa6916d74680b43ba25e008e0c20e125a9ebe2ca8
ep_bytes: 558bec6aff68c83a400068f423400064
timestamp: 2015-06-18 15:17:52

Version Info:

0: [No Data]

Malware.AI.3768525681 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agentb.tnIS
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BKQH
FireEyeGeneric.mg.e29362f2bea84beb
CAT-QuickHealTrojan.Toga.S861083
McAfeePWSZbot-FAJM!E29362F2BEA8
CylanceUnsafe
ZillyaBackdoor.Hlux.Win32.15513
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004c7e1e1 )
AlibabaTrojan:Win32/CeeInject.546dc482
K7GWTrojan ( 004c7e1e1 )
Cybereasonmalicious.2bea84
BaiduWin32.Trojan.Injector.e
VirITTrojan.Win32.Kazaki.N
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Injector.CDGE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.AppWizard-7460576-1
KasperskyTrojan.Win32.Agent.ifny
BitDefenderTrojan.Agent.BKQH
NANO-AntivirusTrojan.Win32.Inject.dtcokf
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
AvastWin32:Malware-gen
TencentTrojan.Win32.Agent.hfvxa
SophosMal/Generic-R + Mal/Zbot-UE
ComodoTrojWare.Win32.Encoder.AC@5s6zl1
DrWebTrojan.Encoder.858
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.Exploit.tc
EmsisoftTrojan.Agent.BKQH (B)
IkarusTrojan.Inject2
JiangminTrojan/Agent.ijbm
WebrootTrojan.Dropper.Gen
AviraTR/Spy.Zbot.xbboom
Antiy-AVLTrojan/Generic.ASMalwS.11B63DB
KingsoftWin32.Troj.Agent.if.(kcloud)
MicrosoftVirTool:Win32/CeeInject
ZoneAlarmTrojan.Win32.Agent.ifny
GDataTrojan.Agent.BKQH
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MDA.R153972
BitDefenderThetaGen:NN.ZexaF.34182.anZ@a8zRQff
ALYacTrojan.Agent.BKQH
MAXmalware (ai score=100)
VBA32OScope.Malware-Cryptor.Hlux
MalwarebytesMalware.AI.3768525681
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingTrojan.Win32.Generic.18CB9B6F (C64:YzY0OmVKvl4+f2fW)
YandexTrojan.GenAsa!jxTcFEDMXio
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.1AE53A!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3768525681?

Malware.AI.3768525681 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment