Malware

How to remove “Malware.AI.3020450965”?

Malware Removal

The Malware.AI.3020450965 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3020450965 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3020450965?


File Info:

name: C5E3E542F3BD72EEB6F1.mlw
path: /opt/CAPEv2/storage/binaries/77c97ad408333a0a5c792cb5feb913b539e416b866e4736af77a5c6c61292dd7
crc32: E1F4AF2C
md5: c5e3e542f3bd72eeb6f1c8136c33f7a4
sha1: c340d497db173f3d3ce6a617019a113e98d55920
sha256: 77c97ad408333a0a5c792cb5feb913b539e416b866e4736af77a5c6c61292dd7
sha512: 1d67599cbc7ec452956ae6437b85d1c040c9b7f5599363e4fe25ce4995b454c2453513bc77fb2da5f4351f806cdd6aad8b338cd427eedd7048b21fa6c5b276bb
ssdeep: 3072:6bGYpwp7OSZA5lUDvmNPOXNWGp/LXMlZLXnJ:6bfpwVVa5G2POXNBALX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AA39ECA73E283B1E1AF34F50C5B5A3FCB11EDE70AA886839744CE57B9713019A46761
sha3_384: 753db05774417da8bdfcdc80248676ffad0af72a4f228c382827a26828ca1a976905cf095086ae5ceb5fc534b1a9d33f
ep_bytes: 558bec83c4e881c1e2d300008bc8e8fa
timestamp: 2010-01-20 10:26:18

Version Info:

CompanyName: NirSoft
FileDescription: NirCmd
FileVersion: 2.66
OriginalFilename: NirCmd.exe
ProductName: NirCmd
ProductVersion: 2.66
InternalName: trr
Translation: 0x0409 0x04b0

Malware.AI.3020450965 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.CryptXXX.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.CryptXXX.1
FireEyeGeneric.mg.c5e3e542f3bd72ee
CAT-QuickHealRansom.Crowti.MUE.A6
ALYacGen:Variant.Ransom.CryptXXX.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004f8bc31 )
BitDefenderGen:Variant.Ransom.CryptXXX.1
K7GWTrojan ( 004f8bc31 )
Cybereasonmalicious.2f3bd7
BitDefenderThetaGen:NN.ZexaF.34742.gy0@am!Tm2gU
CyrenW32/S-b308e227!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HGEN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Agent.pef
AlibabaRansom:Win32/Kryptik.9dc1ddaa
NANO-AntivirusTrojan.Win32.Encoder.egqilo
RisingTrojan.Generic@AI.82 (RDML:fTG/wZClBUU3t+bW+uCQ3A)
Ad-AwareGen:Variant.Ransom.CryptXXX.1
SophosMal/Generic-S
DrWebTrojan.Encoder.6122
TrendMicroRansom_CRYPMIC.F116IK
McAfee-GW-EditionRansomware-FTK!C5E3E542F3BD
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.CryptXXX.1 (B)
SentinelOneStatic AI – Malicious PE
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1216328
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Tovicrypt!rfn
GDataGen:Variant.Ransom.CryptXXX.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CryptXXX.R188351
McAfeeRansomware-FTK!C5E3E542F3BD
TACHYONRansom/W32.CryptXXX .107008
VBA32BScope.Trojan.Bagsu
MalwarebytesMalware.AI.3020450965
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPMIC.F116IK
TencentMalware.Win32.Gencirc.10b58cc7
YandexTrojan.GenAsa!NrwxPak0V3U
IkarusTrojan-Ransom.Tovicrypt
FortinetW32/Kryptik.FNZR!tr
AVGWin32:Goblinek [Inf]
AvastWin32:Goblinek [Inf]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3020450965?

Malware.AI.3020450965 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment