Malware

Malware.AI.3836254478 (file analysis)

Malware Removal

The Malware.AI.3836254478 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3836254478 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

www.ip138.com
top.ip138.com
2021.ip138.com
www.baidu.com
w.eydata.net
ocsp.globalsign.com
ocsp2.globalsign.com
crl.globalsign.com

How to determine Malware.AI.3836254478?


File Info:

crc32: 438C3E9F
md5: 69377fa415ef124c707517f9582c8795
name: 69377FA415EF124C707517F9582C8795.mlw
sha1: dda4c67f005c57296ae42e6cf01c0a2ffce4a5f5
sha256: 23bc72e5d778b36d7157ef362885d85330bf92d7a83e99291bd6ce329d9063fa
sha512: a24b6621e14f351bdf4a6150dee38ba46542bf88421c061998d967502b98c5a6759b991ace23075fe1b9e1eea58acc17ddaacfd36d229dc93ffe3674b67dde4d
ssdeep: 98304:9ZLMB2HV1kt79nwteKuzcWEFcVM/otLkMXn20oS:LLC2HrgweDwtmM/otoWvD
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: qqxff1a1071853765 wxxff1axiaoboshichaoren
FileVersion: 4.5.1.0
CompanyName: x846bx82a6x8f6fx4ef6
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x846bx82a6x62dbx8058x52a9x624b
ProductVersion: 4.5.1.0
FileDescription: x846bx82a6x62dbx8058x52a9x624b
Translation: 0x0804 0x04b0

Malware.AI.3836254478 also known as:

LionicTrojan.Win32.StartPage.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.311900
CylanceUnsafe
ZillyaTrojan.StartPage.Win32.34419
AlibabaTrojan:Win32/StartPage.10b5abb3
Cybereasonmalicious.415ef1
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.StartPage
BitDefenderGen:Variant.Ursu.311900
MicroWorld-eScanGen:Variant.Ursu.311900
TencentWin32.Trojan.Startpage.Wogd
Ad-AwareGen:Variant.Ursu.311900
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34294.@pKfamgI4mib
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
FireEyeGeneric.mg.69377fa415ef124c
EmsisoftGen:Variant.Ursu.311900 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/StartPage.snnre
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Ursu.D4C25C
GDataWin32.Application.PUPStudio.A
AhnLab-V3Malware/Gen.Generic.C2826205
McAfeeArtemis!69377FA415EF
MAXmalware (ai score=86)
VBA32BScope.Adware.Agent
MalwarebytesMalware.AI.3836254478
YandexTrojan.StartPage!xiC//+77bX0
MaxSecureDropper.Dinwod.frindll
FortinetAdware/FlyStudio
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3836254478?

Malware.AI.3836254478 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment