Malware

Malware.AI.3028088993 removal tips

Malware Removal

The Malware.AI.3028088993 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3028088993 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.3028088993?


File Info:

name: 4E0D85F1BB15341638B6.mlw
path: /opt/CAPEv2/storage/binaries/e6063f23b3d4efb14a4054853f735347f8135b69f8c82c14d79e29d7cad9e1c2
crc32: 01DADEBA
md5: 4e0d85f1bb15341638b66ee9fa1ca3c9
sha1: 4c09a64405e5dfface75db52fb6d1129c19e2ae4
sha256: e6063f23b3d4efb14a4054853f735347f8135b69f8c82c14d79e29d7cad9e1c2
sha512: 246dfefbdd721f3196223bc200a78d4237bd8bd4b4e92c82834dcbaa1982a37f12cb49a503e00597a05fe780f8cf3da837fcc0a1a7768759e6f3b6d52f059808
ssdeep: 49152:dd0aOAMDytym54SDI6CRkelgbM9pluX9KLBFk6+N6XHpKeEy1HTq2cBjY5j07wDG:dnOAMuyL
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1CC56E002B8E218FAC57AE170845A97517A713CA883357BE72FE476691E75FD02B3E310
sha3_384: 40c9257f87ac18224f6c0eeec85ea1f8eb7ba6b5839256d9f537707f3a0f94a11eccb8cb46bc7be62bdf2d2ec3a4335c
ep_bytes: e99bc8ffffcccccccccccccccccccccc
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3028088993 also known as:

LionicTrojan.MSIL.Agent.b!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad4.14404
MicroWorld-eScanTrojan.GenericKD.37067254
FireEyeTrojan.GenericKD.37067254
McAfeeArtemis!4E0D85F1BB15
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRiskware.Win32.Agent.ky
K7AntiVirusTrojan ( 0057c5571 )
AlibabaTrojanDropper:MSIL/GoCLR.dcf2330d
K7GWTrojan ( 0057c5571 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of WinGo/GoCLR.A
ClamAVWin.Malware.Bulz-9847817-0
KasperskyTrojan-Dropper.MSIL.Agent.seskmd
BitDefenderTrojan.GenericKD.37067254
NANO-AntivirusTrojan.Win64.DownLoad4.iwhhfb
AvastWin64:Trojan-gen
TencentWin32.Trojan.Goclr.Pdcv
Ad-AwareTrojan.GenericKD.37067254
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win64.Generic.vh
EmsisoftTrojan.GenericKD.37067254 (B)
IkarusTrojan.WinGo.Goclr
GDataTrojan.GenericKD.37067254
JiangminTrojanDropper.Agent.gova
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1145496
Antiy-AVLTrojan/Generic.ASMalwS.33770EB
GridinsoftRansom.Win64.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R421717
VBA32TrojanDropper.MSIL.Agent
ALYacTrojan.GenericKD.37067254
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3028088993
APEXMalicious
RisingHackTool.GoCLR!1.D71D (CLASSIC)
YandexTrojan.DR.Agent!b3iQyT7tygo
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW64/GoCLR.A!tr
AVGWin64:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.3028088993?

Malware.AI.3028088993 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment