Malware

Malware.AI.3124454851 removal guide

Malware Removal

The Malware.AI.3124454851 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3124454851 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3124454851?


File Info:

name: E9D10FF3B8483B220D7D.mlw
path: /opt/CAPEv2/storage/binaries/00d97a0476f493c1a9469ce620142ed7fb667992e2057f74e47f1ffc8db3637f
crc32: 7587721B
md5: e9d10ff3b8483b220d7d097c64f9c009
sha1: 2e911500647206dbd3687ce636e4a67a44633186
sha256: 00d97a0476f493c1a9469ce620142ed7fb667992e2057f74e47f1ffc8db3637f
sha512: 675539b46c45b5ea6926bb3f99758d59ade92ab17ce7e730c722161b526e1afaf61f62fbd4c921471ba010d9e1162775d6465822fda7a80e8983aa768c9c7ea2
ssdeep: 24576:C+cUGSSR3Pyx7DtCFSAN3AaB/EE+gjuEyzIVk5VOrdqKrqhKsLrulP/:C+tpsYKjKnEDGGkV+lIKsfw/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFA59E8BE5B45FB5E0781A3058FBC21413E17C168AB6866A36E9BC1F3C32251585F72F
sha3_384: b27fccde81d6a6fe45fd611a29b6a97ff7cee9b876c6d4a1194bed1b0981b48b5c2123d12a6ccbfc75afd7352c49e357
ep_bytes: e8010000005d872c248dad7a01000087
timestamp: 1970-01-23 19:05:56

Version Info:

Comments: http://www.metaquotes.net
CompanyName: MetaQuotes Software Corp.
FileDescription: MetaTrader
FileVersion: 4.0.0.229
InternalName: MetaTrader
LegalCopyright: Copyright ? 2001-2008, MetaQuotes Software Corp.
LegalTrademarks: MetaTrader?
OriginalFilename:
PrivateBuild:
ProductName: MetaTrader
ProductVersion: 4.0.0.229
SpecialBuild:

Malware.AI.3124454851 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Hupigon.lpgi
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.50582
FireEyeGeneric.mg.e9d10ff3b8483b22
ALYacGen:Variant.Symmi.50582
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
AlibabaBackdoor:Application/EncPk.c610baee
VirITTrojan.Win32.X-Fobfs.IH
ClamAVWin.Packed.Redosdru-9833234-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Symmi.50582
NANO-AntivirusTrojan.Win32.Clicker.cymgto
TencentWin32.Trojan.Wmiremote.Anph
Ad-AwareGen:Variant.Symmi.50582
SophosMal/EncPk-ANJ
ComodoMalware@#1lq3ohs04o60x
F-SecurePacked:W32/PeCan.A
DrWebTrojan.Click2.4620
TrendMicroTROJ_GEN.R002C0ODR22
McAfee-GW-EditionBackDoor-EXZ
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Symmi.50582 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.50582
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
ArcabitTrojan.Symmi.DC596
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeBackDoor-EXZ
MalwarebytesMalware.AI.3124454851
TrendMicro-HouseCallTROJ_GEN.R002C0ODR22
RisingMalware.Generic!8.BA4C (CLOUD)
YandexPacked/ZProtect
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.3b8483

How to remove Malware.AI.3124454851?

Malware.AI.3124454851 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment