Malware

Malware.AI.2934983025 removal guide

Malware Removal

The Malware.AI.2934983025 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2934983025 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.2934983025?


File Info:

name: 5E59876DDA3C164648BE.mlw
path: /opt/CAPEv2/storage/binaries/65909da53f28128b064c05acf18962ff52d25e3442f7d406818ed319b4213d3e
crc32: BFCA07FC
md5: 5e59876dda3c164648be73f91aff879d
sha1: e92db19d969573847c89bb98ed39e4fbad8c8a95
sha256: 65909da53f28128b064c05acf18962ff52d25e3442f7d406818ed319b4213d3e
sha512: 0d4acde6cb8ff7024c7919b3d5c077683445391bb5a0a2542858c837fd7112648a287ca36d0499d1d1761bab45db9e5e76150656039fcdc493037b211f245899
ssdeep: 6144:uLo514CRACvfKfwCxbu/jvUKuAgnW8NdE7+cHddgXx4YA8K0Xniav:OWpK4ib07UVnWEib4x4q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FEA405C6E6CC1B46F5C5CEFAA39163CC4960A89362079BF25A9C37678E11736EC4350B
sha3_384: 9feff792a2bda66d1aa2368d7db43dc5b1e0523a9f81fcb877c2e734ebc26432163b2d6b377bd053166acdb9a2efe813
ep_bytes: ff250060460002010047000000004701
timestamp: 2022-02-06 09:31:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Xelon Generator By Extryzz.exe
LegalCopyright:
OriginalFilename: Xelon Generator By Extryzz.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.2934983025 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48281007
FireEyeGeneric.mg.5e59876dda3c1646
ALYacTrojan.GenericKD.48281007
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusSpyware ( 005898c51 )
AlibabaTrojanPSW:MSIL/Disco.c35406e9
K7GWSpyware ( 005898c51 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34212.Bu0@aO0zIw
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DOV
TrendMicro-HouseCallTROJ_GEN.R002C0PBA22
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderTrojan.GenericKD.48281007
AvastWin32:SpywareX-gen [Trj]
Ad-AwareTrojan.GenericKD.48281007
EmsisoftTrojan.GenericKD.48281007 (B)
TrendMicroTROJ_GEN.R002C0PBA22
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosMal/Generic-S
IkarusTrojan.MSIL.Vmprotect
GDataWin32.Trojan-Stealer.Cordimik.EM32WG
eGambitUnsafe.AI_Score_66%
AviraHEUR/AGEN.1226402
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeRDN/Generic PWS.y
MalwarebytesMalware.AI.2934983025
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:+vX0/6TX3SiOpvEHJVDaZw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DOV!tr.spy
AVGWin32:SpywareX-gen [Trj]
Cybereasonmalicious.d96957
PandaTrj/GdSda.A

How to remove Malware.AI.2934983025?

Malware.AI.2934983025 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment