Categories: Malware

Malware.AI.788490359 malicious file

The Malware.AI.788490359 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.788490359 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 0.0.0.0:36725, :0, 127.0.0.1:10000
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Detects the presence of Wine emulator via registry key
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

How to determine Malware.AI.788490359?


File Info:

name: 2B3C47C2BE74FBB3CA0B.mlwpath: /opt/CAPEv2/storage/binaries/150959f87dd067429c549301a85ecada0825ef2e95d930f2e523b304d8b24a96crc32: 19251A12md5: 2b3c47c2be74fbb3ca0b65fb9828e038sha1: fa066bacb6a8b9fd3ff64aed96c6a6fce85c30d3sha256: 150959f87dd067429c549301a85ecada0825ef2e95d930f2e523b304d8b24a96sha512: af8c665dcf7da8c015fb8f4a093af8248b32955894fe13a48c36b65b31a7e3a699b1321b5c1e3c513b0c5fe3c5eb15a020adf96bf33c6acfbde5ad14823e59abssdeep: 49152:+cmIBw5No21sZmiYzIrqV70qKypFHXKp8:+jxuYzIrqiqKyrHVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11485CF0C5A0AE111EDCCB4F3800145B83240DC155BB1E7F75A55BA3AEBF63D3AA7D8A6sha3_384: 396bd98265041e616d8770e485c85c4dd53bd64f1509cc2e086604dabb35c90c85d99bced41f080f432bb383498a29a4ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2012-03-08 22:37:52

Version Info:

CompanyName: www.sb-innovation.deFileDescription: µTorrentFileVersion: 3.1.3.26837InternalName: uTorrent.exeOriginalFilename: uTorrent.exeLegalCopyright: ©2012 BitTorrent, Inc. All Rights Reserved.ProductName: µTorrentProductVersion: 3.1.3.26837Translation: 0x0409 0x04e4

Malware.AI.788490359 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.2b3c47c2be74fbb3
McAfee Artemis!2B3C47C2BE74
Cylance Unsafe
Sangfor Trojan.Win32.Symmi.80090
K7AntiVirus Trojan ( 004b8ba01 )
K7GW Trojan ( 004b8ba01 )
Cybereason malicious.cb6a8b
BitDefenderTheta Gen:NN.ZexaF.34294.XH1@aq1ElfkO
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Toolbar.Conduit.AY potentially unwanted
APEX Malicious
Paloalto generic.ml
Avast Win32:Malware-gen
Comodo Malware@#2a2t0ptahaxny
VIPRE Trojan.Win32.Packer.EnigmaProtector1.1X-1.3X (ep)
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Sophos Generic PUA PK (PUA)
SentinelOne Static AI – Malicious PE
Webroot W32.Malware.Heur
Avira HEUR/AGEN.1128068
Antiy-AVL Trojan/Generic.ASBOL.C669
Kingsoft Win32.Troj.Generic.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.Z.Packer.1857912
Cynet Malicious (score: 100)
VBA32 TrojanPSW.Banker
Malwarebytes Malware.AI.788490359
TrendMicro-HouseCall TROJ_GEN.R002H0CIT21
Yandex Trojan.GenAsa!rTnVu+mfujg
Ikarus Trojan.Pakes
eGambit Unsafe.AI_Score_100%
Fortinet PossibleThreat
AVG Win32:Malware-gen
Panda Generic Malware
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.788490359?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan-Dropper.Win32.Agent.tgjvit (file analysis)

The Trojan-Dropper.Win32.Agent.tgjvit is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Risktool.Flystudio.16024 removal tips

The Risktool.Flystudio.16024 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Trojan.Generic.34363382 removal tips

The Trojan.Generic.34363382 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Should I remove “AIT:Trojan.Nymeria.4438”?

The AIT:Trojan.Nymeria.4438 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

What is “Malware.AI.2428723483”?

The Malware.AI.2428723483 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Tedy.551777 (file analysis)

The Tedy.551777 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago