Malware

Malware.AI.3994608374 removal guide

Malware Removal

The Malware.AI.3994608374 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3994608374 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Malware.AI.3994608374?


File Info:

name: C0BFE5063D5346AF35C4.mlw
path: /opt/CAPEv2/storage/binaries/11cc7443584e77ddfec797cc46a80fec064d3be470950305f598859be24428a1
crc32: 47CABF26
md5: c0bfe5063d5346af35c4fe67c9e0e845
sha1: 828ad387887abac1e8f000f7961f1bdbbd152478
sha256: 11cc7443584e77ddfec797cc46a80fec064d3be470950305f598859be24428a1
sha512: 53c7ea6a86c264fa97495185072a9be7a80a0f6daf5592aa82e060de8868f840be7ce2d95f0ad71f5bdace8ec4775c66646695c75c890e26a342a06191bde733
ssdeep: 3072:BmBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikVja4MuF5:4K5ArKjbAxXSaegUqGeGpBohMs41
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114742753697AFCA3FA1CB8F0F4A5D9662CAC2E61055B347132B7F7BE5473114A7002A2
sha3_384: ba8d69db030f27e0a1b06ffbe831a56383cd32842a0be354d3345021b46a1eced9964ffff65f48b58f5e4a6d1b1a5428
ep_bytes: ff1528104300a300204300e8dffdffff
timestamp: 2014-06-01 10:40:34

Version Info:

0: [No Data]

Malware.AI.3994608374 also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.PolyRansom.mhJM
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.c0bfe5063d5346af
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacWin32.Doboc.Gen.1
CylanceUnsafe
ZillyaVirus.PolyRansom.Win32.3
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/polyransom.ali1020001
K7GWTrojan ( 0040fa661 )
K7AntiVirusTrojan ( 0040fa661 )
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Inject1.DAQO
CyrenW32/S-d532404c!Eldorado
SymantecW32.Tempedreve.E!inf
ESET-NOD32Win32/Spy.Tuscas.K
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
SUPERAntiSpywareBackdoor.Hupigon/Variant
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
Ad-AwareWin32.Doboc.Gen.1
EmsisoftWin32.Doboc.Gen.1 (B)
ComodoTrojWare.Win32.Ursnif.KIL@5jjifs
DrWebTrojan.Inject1.53269
VIPREVirus.Win32.Ursnif.ha (v)
TrendMicroPE_URSNIF.E
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fm
SophosML/PE-A + W32/MPhage-B
SentinelOneStatic AI – Malicious PE
GDataWin32.Doboc.Gen.1
JiangminVirus.PolyRansom.ef
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.PolyRansom.c
ArcabitWin32.Doboc.Gen.1
MicrosoftTrojan:Win32/Ursnif.KSV!MTB
AhnLab-V3Trojan/Win32.Ursnif.R162841
Acronissuspicious
McAfeeW32/DocumentCrypt
TACHYONTrojan/W32.Doboc
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesMalware.AI.3994608374
TrendMicro-HouseCallPE_URSNIF.E
RisingTrojan.Win32.Kryptik.z (CLOUD)
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan.Win32.Crypt
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Tuscas.A!tr
BitDefenderThetaAI:FileInfector.1210116D11
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.63d534
PandaW32/CryptD.C

How to remove Malware.AI.3994608374?

Malware.AI.3994608374 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment