Categories: Malware

Malware.AI.385028978 removal

The Malware.AI.385028978 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.385028978 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Terminates another process
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (110 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Malware.AI.385028978?


File Info:

name: 1D6463161CF88BDBABCC.mlwpath: /opt/CAPEv2/storage/binaries/19f4d67f60886bffe5817b788cb0f983ca8001dc293d5c062b033a83f874cfe0crc32: 502A1DD0md5: 1d6463161cf88bdbabccf2a1fd58d32dsha1: 6196117f1fa37930667288f649c80ac893241219sha256: 19f4d67f60886bffe5817b788cb0f983ca8001dc293d5c062b033a83f874cfe0sha512: e84c07544fe3cb33068b63fe80c59acf953abb1f5916a89ea9baef82f8df7fe949b533c1e568682c907061b4a12e17ce366207aaf696c08aa7a0ec1f01477c8assdeep: 24576:co0v+BfbCZyhu4Sjl6WAC5ihuWwurASkbqMHHfA:ZwIhutj0Q5ih5hvMH/Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1453523027F4345FBD75F5BB04C382E7AAA55C51A9B1293B3779AED9E22700A02C3325Dsha3_384: fb05d026398027dc33ba909d94feb3307385157e21de8ea9d95be6966c1ca3afae7acfdb556b3955d2d7df8911bc98b6ep_bytes: 558bec6aff68c8754000685653400064timestamp: 2015-06-09 18:09:28

Version Info:

0: [No Data]

Malware.AI.385028978 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.tnIl
tehtris Generic.Malware
DrWeb Trojan.PWS.Siggen1.32024
MicroWorld-eScan Trojan.Zbot.IPA
CAT-QuickHeal TrojanPWS.Zbot.A4
McAfee Generic-FAWK!1D6463161CF8
Cylance Unsafe
Zillya Trojan.Injector.Win32.266340
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 004c7e1e1 )
Alibaba Trojan:Win32/CeeInject.eb501fb1
K7GW Trojan ( 004c7e1e1 )
Cybereason malicious.61cf88
BitDefenderTheta Gen:NN.ZexaF.34582.crZ@aqz3kzkb
VirIT Trojan.Win32.Kazaki.I
Cyren W32/Injector.RHFJ-7501
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.CCOH
Paloalto generic.ml
ClamAV Win.Malware.Agent1313986669/CRDF-1
Kaspersky Trojan.Win32.Agent.ifme
BitDefender Trojan.Zbot.IPA
NANO-Antivirus Trojan.Win32.Glupteba.dsxhyt
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b0dd2d
Ad-Aware Trojan.Zbot.IPA
Sophos ML/PE-A + Mal/Zbot-TV
Comodo Malware@#2s2qqc11fr18o
VIPRE Trojan.Zbot.IPA
McAfee-GW-Edition Generic-FAWK!1D6463161CF8
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.1d6463161cf88bdb
Emsisoft Trojan.Zbot.IPA (B)
Ikarus Trojan.Win32.Kelihos
GData Trojan.Zbot.IPA
Jiangmin Backdoor/Hlux.ggy
Webroot W32.Trojan.Gen
Avira BDS/Kelihos.dedxcu
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.2D
Kingsoft Win32.Troj.Agent.if.(kcloud)
Arcabit Trojan.Zbot.IPA
Microsoft VirTool:Win32/CeeInject
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.R153038
VBA32 BScope.Backdoor.Kelihos
ALYac Trojan.Zbot.IPA
Malwarebytes Malware.AI.385028978
APEX Malicious
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.GenAsa!t+s673vBt44
SentinelOne Static AI – Suspicious PE
Fortinet W32/Injector.CTRW!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.385028978?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago