Malware

Malware.AI.3075149993 (file analysis)

Malware Removal

The Malware.AI.3075149993 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3075149993 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.3075149993?


File Info:

name: AE4F2B0A7EE8D75DE817.mlw
path: /opt/CAPEv2/storage/binaries/5378602e48fb2539a392d72f69ca5780cc11b3b83c2292e26e28f175d7d06821
crc32: 8815F417
md5: ae4f2b0a7ee8d75de8171be79daddbb1
sha1: 2cbdb49a13df0772c242052e03d42eb8a7e84a99
sha256: 5378602e48fb2539a392d72f69ca5780cc11b3b83c2292e26e28f175d7d06821
sha512: 922c02a48f75dd44bd4998be19bef47400a0f4d362292e0dee04b159b077d5955dd41a5180c186222567e8c3326ed638ca8a3db70493cc8851be919401646486
ssdeep: 49152:O93/CM8xsbiblhL+oKjZuD6BiT1LK3u1cTTXzX:O9vCnsb8lhCo4oT1LkgcTTj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173A52374DF091A09C2140CBA88E723F893E76B7B545426C9E17FD31725829BEFB92067
sha3_384: 7450adade310e3bcc34a873ce8afeeb62219f42fb49c389142808c6a08e4e0a696c47b55ee8a660706b3d85641746586
ep_bytes: 680b839100e911000000e8cbe90a0000
timestamp: 2021-08-29 03:35:06

Version Info:

0: [No Data]

Malware.AI.3075149993 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48283722
FireEyeGeneric.mg.ae4f2b0a7ee8d75d
McAfeeBackDoor-EXZ
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
K7AntiVirusTrojan ( 0052c8a31 )
K7GWTrojan ( 0052c8a31 )
Cybereasonmalicious.a13df0
BitDefenderThetaGen:NN.ZexaF.34212.@v0@aaOW@jcb
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Packed.W potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PB722
ClamAVWin.Packed.Qqpass-7618966-0
BitDefenderTrojan.GenericKD.48283722
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.48283722
SophosMal/Generic-S
VIPRETrojan-Dropper.Win32.Resdro.b (v) (not malicious)
TrendMicroTROJ_GEN.R002C0PB722
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
EmsisoftTrojan.GenericKD.48283722 (B)
MAXmalware (ai score=87)
GDataTrojan.GenericKD.48283722
Acronissuspicious
MalwarebytesMalware.AI.3075149993
APEXMalicious
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazrT6PB5EuKYyv4ldmyLeIP4)
SentinelOneStatic AI – Malicious PE
FortinetW32/Filecoder.FV!tr.ransom
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.3075149993?

Malware.AI.3075149993 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment