Malware

Should I remove “Malware.AI.3138849220”?

Malware Removal

The Malware.AI.3138849220 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3138849220 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • CAPE detected the FloodFix malware family
  • Attempts to identify installed analysis tools by a known file location
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics

Related domains:

nexter.x0rg.com

How to determine Malware.AI.3138849220?


File Info:

name: 9F01E02D0912C3D69411.mlw
path: /opt/CAPEv2/storage/binaries/063dd94e7701b145d8b124af6a3a744f70915af54ec3fb98779837d5eb0a81eb
crc32: 2A3DD888
md5: 9f01e02d0912c3d69411cb0dc8a70d7d
sha1: 18af0e8f2581e5c17243b066b48236abc910bf1a
sha256: 063dd94e7701b145d8b124af6a3a744f70915af54ec3fb98779837d5eb0a81eb
sha512: 45b9f816c7ee3000e39e4dc92ee7ea1b3ca1c69fc1c60153c2469d4db0fb88004b21e21177e9eb7b5ad139fe5c8e6b2ec7620f16985102eb61c941697fbbfa3c
ssdeep: 6144:ZDc8KU7UXUeplLnrABV+UdvrEFp7hKepG:ZDcu8UeP7rABjvrEH72
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E624F181B38187FEE6546031789D273219E18D3E45EF20D6E613674EAD7C6439ACAE0F
sha3_384: 6b9715667234ada0898da67aae6cc8697f0fc7855b5ee4f351c9585cefaa411ca4d5af5598bc3212a71645dc637e6311
ep_bytes: e96ef4ffff0000006a006a004975f951
timestamp: 2002-03-10 19:46:44

Version Info:

0: [No Data]

Malware.AI.3138849220 also known as:

BkavW32.FloxitNV.PE
LionicVirus.Win32.Pioneer.n!c
Elasticmalicious (high confidence)
DrWebWin32.FloodFix.7
MicroWorld-eScanWin32.Floxif.A
FireEyeGeneric.mg.9f01e02d0912c3d6
CAT-QuickHealW32.Virut.Cur1
ALYacWin32.Floxif.A
CylanceUnsafe
ZillyaVirus.Floxif.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 00521e9a1 )
K7GWVirus ( 00521e9a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.207622A70E
CyrenW32/Floxif.B
SymantecW32.Virut.CF
ESET-NOD32Win32/Virut.NBP
TrendMicro-HouseCallPE_FLOXIF.D
ClamAVWin.Virus.Pioneer-9111434-0
KasperskyVirus.Win32.Pioneer.cz
BitDefenderWin32.Floxif.A
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
AvastWin32:FloxLib-A [Trj]
RisingVirus.Floxif!1.9BE6 (CLASSIC)
Ad-AwareWin32.Floxif.A
SophosMal/Generic-R + W32/Floxif-C
ComodoVirus.Win32.Virut.CE@1fhkga
BaiduWin32.Virus.Virut.gen
VIPREVirus.Win32.Floxif.a (v)
TrendMicroPE_FLOXIF.D
McAfee-GW-EditionBehavesLike.Win32.Virut.dc
SentinelOneStatic AI – Malicious PE
EmsisoftWin32.Floxif.A (B)
IkarusVirus.Win32.Injector
GDataWin32.Floxif.A
JiangminWin32/Virut.bv
AviraW32/Floxif.hdc
Antiy-AVLTrojan/Generic.ASVirus.2F
MicrosoftVirus:Win32/Floxif.H
CynetMalicious (score: 100)
AhnLab-V3Win32/Fixflo.GEN
Acronissuspicious
McAfeeW32/Virut.rem.B
VBA32Virus.Win32.Floxif.h
MalwarebytesMalware.AI.3138849220
APEXMalicious
TencentVirus.Win32.Virut.ua
YandexTrojan.GenAsa!VuZzU+o1+JA
MAXmalware (ai score=87)
eGambitTrojan.Generic
FortinetW32/CoinMiner.CE
AVGWin32:FloxLib-A [Trj]
Cybereasonmalicious.d0912c
PandaW32/Floxif.A
MaxSecureVirus.W32.Pioneer.CZ

How to remove Malware.AI.3138849220?

Malware.AI.3138849220 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment