Malware

Malware.AI.3934480819 removal

Malware Removal

The Malware.AI.3934480819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3934480819 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Terminates another process
  • An executable file was downloaded
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found browser, may want to run with startbrowser=1 option
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: PlugX
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Malware.AI.3934480819?


File Info:

name: A4883187C9FD54353368.mlw
path: /opt/CAPEv2/storage/binaries/1cbddc916c4a36bee4e933871a4909c6f486a82910d6ae688118ae01ab4070d6
crc32: 7698A421
md5: a4883187c9fd5435336808f97c081498
sha1: 09e020d66df2f276814ef788e9aba77facc2b7aa
sha256: 1cbddc916c4a36bee4e933871a4909c6f486a82910d6ae688118ae01ab4070d6
sha512: fa624dc7ed41be663d1a9939da86568e598064f44030458ba99b7729cd13ccac7a5af3f17a907001859412f6eafd84844d1307ab4e3c91167212a9778223cba4
ssdeep: 6144:2UrqA3AheuswyPnHQJkSxdOqdtB2jYgkHLQfA4jn3LFe5SfGd:2UWA3AheuswynS7vdPdgkrQfA4LscGd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13474122B76E184F7CD06A1302F7C3753E3F8D93861BA6503FBB6162ABB705615206663
sha3_384: b16b30818a5d499d1143ce401a29bead73ce6ca6884c82e86db940fee88ac2235445e60f7f853f8dc3f7d48de9b39579
ep_bytes: e8e3feffff33c050505050e8542b0000
timestamp: 2009-08-16 11:05:35

Version Info:

0: [No Data]

Malware.AI.3934480819 also known as:

LionicTrojan.Win32.Zegost.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader12.1994
MicroWorld-eScanTrojan.GenericKD.40527047
FireEyeTrojan.GenericKD.40527047
ALYacTrojan.GenericKD.40527047
MalwarebytesMalware.AI.3934480819
VIPRETrojan.GenericKD.40527047
SangforBackdoor.Win32.Zegost.8
K7AntiVirusTrojan ( 004b0f671 )
BitDefenderTrojan.GenericKD.40527047
K7GWTrojan ( 004b0f671 )
Cybereasonmalicious.7c9fd5
ArcabitTrojan.Generic.D26A64C7
BitDefenderThetaGen:NN.ZedlaF.34582.aq4@aWCYCug
VirITTrojan.Win32.Agent5.GGP
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Korplug.EJ.gen
TrendMicro-HouseCallTROJ_PLUGX.YPN
KasperskyBackdoor.Win32.Zegost.aixj
NANO-AntivirusTrojan.Win32.Korplug.dmcslw
RisingTrojan.Win32.Generic.19B99B83 (C64:YzY0OtgJBoDScHIy)
SophosTroj/PlugxPl-B
ComodoMalware@#c7mjfi3tnbo0
F-SecureHeuristic.HEUR/AGEN.1207439
ZillyaBackdoor.Gulpix.Win32.243
TrendMicroTROJ_PLUGX.YPN
McAfee-GW-EditionBackDoor-PlugX.a
EmsisoftTrojan.GenericKD.40527047 (B)
JiangminBackdoor/Gulpix.dh
AviraHEUR/AGEN.1207439
Antiy-AVLGrayWare/Win32.Generic
KingsoftWin32.Hack.Gulpix.a.(kcloud)
MicrosoftBackdoor:Win32/Plugx.L
ZoneAlarmBackdoor.Win32.Zegost.aixj
GDataTrojan.GenericKD.40527047
CynetMalicious (score: 99)
McAfeeArtemis!A4883187C9FD
MAXmalware (ai score=84)
VBA32BScope.Trojan.Occamy
CylanceUnsafe
PandaTrj/CI.A
APEXMalicious
YandexTrojan.Korplug!67FtJkAzkK8
SentinelOneStatic AI – Malicious SFX
FortinetW32/Plugx.AP!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3934480819?

Malware.AI.3934480819 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment