Categories: Malware

Should I remove “Malware.AI.3021508333”?

The Malware.AI.3021508333 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3021508333 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself

How to determine Malware.AI.3021508333?


File Info:

name: 99E5FAB56F9B0985BD6E.mlwpath: /opt/CAPEv2/storage/binaries/33c2bbb2d46f7aeb3752fccaf7a418174c11530cf052f94c27e45a0cfa906e96crc32: D2867143md5: 99e5fab56f9b0985bd6e7d171a63c26csha1: 54e6a75957c4f2fd533ea9e53fcf497cdd8e10c5sha256: 33c2bbb2d46f7aeb3752fccaf7a418174c11530cf052f94c27e45a0cfa906e96sha512: 8c91cc79381f90734e62facf4c5b394368a5c9030adbb3d6bf26c25fc8aef5946e9d36942169dfd46000a3edac0ba9cd97659ef03ebca74c48c1def916cba172ssdeep: 6144:1gg27Xx+FL/WEIhxCbz0QwD3Nw6T2kM90r5i38ViHJUbuZoEC0U:1gg27XIFcr5i38VeUbBEjUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DF746B83F565C9D1E4390E31CDB6CAB406336C1BBDC49E0F71857B1E28B32912B66A5Bsha3_384: 190e6050df2fd2c1b1f619360fa4b44e84474339ac8ff0f3fac74382f124712fb872137d2c3a32c676c89dbe0070f6fcep_bytes: 6818144000e8eeffffff000000000000timestamp: 2013-04-03 22:39:27

Version Info:

Translation: 0x0409 0x04b0Comments: marlyn auro luckyCompanyName: eloisa nora roelFileDescription: spafford bram fimaProductName: carlina bethenaFileVersion: 28.47.0041ProductVersion: 28.47.0041InternalName: ranaOriginalFilename: rana.exe

Malware.AI.3021508333 also known as:

Lionic Trojan.Win32.VB.b!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.24116
MicroWorld-eScan Trojan.Generic.KD.927421
FireEye Generic.mg.99e5fab56f9b0985
ALYac Trojan.Generic.KD.927421
Cylance Unsafe
Zillya Dropper.VB.Win32.59671
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanDropper:Win32/VBInject.a58c8f52
K7GW Riskware ( 0040eff71 )
Cybereason malicious.56f9b0
BitDefenderTheta Gen:NN.ZevbaF.34182.um1@aWdVtquO
VirIT Trojan.Win32.VB.ANX
Cyren W32/VB.JVZG-3920
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Phorpiex.A
TrendMicro-HouseCall TROJ_SPNR.14DA13
ClamAV Win.Packed.Bladabindi-7194445-0
Kaspersky Trojan-Dropper.Win32.VB.nfd
BitDefender Trojan.Generic.KD.927421
NANO-Antivirus Trojan.Win32.VB.ectxcb
Avast Win32:Dropper-MOG [Drp]
Tencent Win32.Trojan-dropper.Vb.Hxgf
Sophos ML/PE-A + Troj/Agent-ABAK
Comodo Malware@#3gi0r92ejbews
VIPRE Worm.Win32.Phorpiex.ba (v)
TrendMicro TROJ_SPNR.14DA13
McAfee-GW-Edition PWS-Zbot.gen.qq
Emsisoft Trojan.Generic.KD.927421 (B)
Ikarus Trojan-Dropper.Win32.VB
Jiangmin TrojanDropper.VB.ampg
Webroot W32.Infostealer.Zeus
Avira TR/Agent.339968.73
Antiy-AVL Trojan[Dropper]/Win32.VB
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Worm:Win32/Phorpiex.B
ViRobot Trojan.Win32.S.Agent.337272.B
ZoneAlarm Trojan-Dropper.Win32.VB.nfd
GData Win32.Trojan.Agent.DR22K7
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R54243
McAfee PWS-Zbot.gen.qq
MAX malware (ai score=100)
VBA32 TrojanDropper.VB
Malwarebytes Malware.AI.3021508333
APEX Malicious
Rising Worm.Phorpiex!8.48D (CLOUD)
Yandex Trojan.GenAsa!7Fcc/BbbBpw
eGambit Unsafe.AI_Score_65%
Fortinet W32/Injector.FKNG!tr
AVG Win32:Dropper-MOG [Drp]
Panda Trj/OCJ.D
CrowdStrike win/malicious_confidence_70% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.3021508333?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago