Malware

Malware.AI.3013637371 removal

Malware Removal

The Malware.AI.3013637371 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3013637371 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3013637371?


File Info:

name: E3E0344F6345BB03434C.mlw
path: /opt/CAPEv2/storage/binaries/22f460fe7264ab23eedc232ee8f9aa82f91a16fb512c6f8776631da85b7b3be0
crc32: 7F5B426F
md5: e3e0344f6345bb03434cef71fde63fb2
sha1: 2a6ebb8f0cc7b01b0913d9f67ddcaa6f760c8bc9
sha256: 22f460fe7264ab23eedc232ee8f9aa82f91a16fb512c6f8776631da85b7b3be0
sha512: f6f8dab53672d248a052ffa18fdb332ff58c0a50f606d9f69518ac01b4dd7f47946e2937cd2cba45b6892127213a855e90652c68a0d9d08861004beb234482f4
ssdeep: 3072:IqT/3bf5RE02GyPDod3K8YT72EdDH0FbcIs/ZTxLb9R16Zh6w:IqW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150B3313A18FDA663D174E5F28FD2D4A3F050DA727422693654E32765872AC433AC327E
sha3_384: e91aece06850a68af24c907808a83cdf66401cb33732abc04c1cdc8cb7bd8dd47df292a65cfc59fc0707f4c555d6cd2e
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-01-30 06:45:14

Version Info:

Translation: 0x0000 0x04b0
Comments: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא
CompanyName: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא
FileDescription: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא
FileVersion: 1.0.0.0
InternalName: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא.exe
LegalCopyright: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא
LegalTrademarks: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא
OriginalFilename: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא.exe
ProductName: יידנודאששליידאדנלואדאלרלגששראנששלשאייינאאאדא
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3013637371 also known as:

LionicTrojan.MSIL.StubRC.mkBH
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.641474
FireEyeGeneric.mg.e3e0344f6345bb03
McAfeeArtemis!E3E0344F6345
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.b8657c46
K7GWTrojan ( 005104881 )
K7AntiVirusTrojan ( 005104881 )
BitDefenderThetaGen:NN.ZemsilF.34084.hq0@auyn4am
CyrenW32/MSIL_Agent.IX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.JND
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Crypt.gagc
BitDefenderGen:Variant.Razy.641474
NANO-AntivirusTrojan.Win32.Crypt.exurjf
AvastWin32:Malware-gen
TencentMsil.Trojan.Crypt.Alsa
Ad-AwareGen:Variant.Razy.641474
EmsisoftGen:Variant.Razy.641474 (B)
ComodoMalware@#1xydcukx9k39x
ZillyaTrojan.Kryptik.Win32.3627450
TrendMicroTROJ_GEN.R002C0GKN21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Razy.641474
JiangminTrojan.MSIL.alkcs
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2445B7D
MicrosoftBackdoor:MSIL/Bladabindi!rfn
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.641474
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3013637371
TrendMicro-HouseCallTROJ_GEN.R002C0GKN21
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.AMRQ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.f6345b
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3013637371?

Malware.AI.3013637371 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment