Malware

Malware.AI.2994215249 (file analysis)

Malware Removal

The Malware.AI.2994215249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2994215249 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

tele-channel.com
multibrandphone.com
vtechshop.net
sappmtraining.com
shirongfeng.cn
controlfreaknetworks.com

How to determine Malware.AI.2994215249?


File Info:

crc32: 8B29755E
md5: 030cc87ede715a8c9d19a6c49783687c
name: 030CC87EDE715A8C9D19A6C49783687C.mlw
sha1: 292f21fd50746bc9a8a3ecd432c706c510e741fe
sha256: ad7b0a70f1ab5463d79bede8e3d57843baaf8b8dbf398b55780bdfd7cfc493f8
sha512: ae9d9e316fbc5523fa89e3832cdc9de28e14f1bf5a1697aaec01b91b1c19c6d7f7a29c75e96086c07e26394b7d908ddf045a1ed464404fa8e999fc833d4a78ed
ssdeep: 6144:RWKcuMYrv1C4rhJDZTxDnWe6G+5HmEf/YS:RWKBD04rhrxnvufH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2994215249 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004e031a1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4112
CynetMalicious (score: 100)
CAT-QuickHealRansom.Locky.S3
ALYacTrojan.Crypt.KU
CylanceUnsafe
ZillyaTrojan.Bitman.Win32.1406
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 004e031a1 )
Cybereasonmalicious.ede715
SymantecPacked.Generic.521
ESET-NOD32a variant of Win32/Kryptik.EQUB
ZonerTrojan.Win32.38609
APEXMalicious
AvastWin32:Mutex-F [Trj]
ClamAVWin.Packed.Bitman-7082958-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Crypt.KU
NANO-AntivirusTrojan.Win32.Encoder.eayuls
SUPERAntiSpywareRansom.Filelocker/Variant
MicroWorld-eScanTrojan.Crypt.KU
TencentTrojan.Win32.Kryptik.vzc
Ad-AwareTrojan.Crypt.KU
SophosMal/Generic-R + Mal/Wonton-CF
BitDefenderThetaGen:NN.ZexaF.34688.KmW@aKgEJmii
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.SMA9
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
FireEyeGeneric.mg.030cc87ede715a8c
EmsisoftTrojan.Crypt.KU (B)
JiangminTrojan.Bitman.sz
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1120761
eGambitGeneric.Malware
MicrosoftRansom:Win32/Tescrypt.O
ArcabitTrojan.Crypt.KU
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Crypt.KU
AhnLab-V3Trojan/Win32.Teslacrypt.R176292
McAfeeRansomware-FGL!030CC87EDE71
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.2994215249
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CRYPTESLA.SMA9
RisingRansom.Tescrypt!8.3AF (CLOUD)
YandexTrojan.Bitman!mh62dB7LwXk
IkarusTrojan.Win32.Crypt
FortinetW32/Injector.CUJH!tr
AVGWin32:Mutex-F [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.2994215249?

Malware.AI.2994215249 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment