Categories: Malware

Should I remove “Malware.AI.3138849220”?

The Malware.AI.3138849220 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3138849220 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • CAPE detected the FloodFix malware family
  • Attempts to identify installed analysis tools by a known file location
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics

Related domains:

nexter.x0rg.com

How to determine Malware.AI.3138849220?


File Info:

name: 9F01E02D0912C3D69411.mlwpath: /opt/CAPEv2/storage/binaries/063dd94e7701b145d8b124af6a3a744f70915af54ec3fb98779837d5eb0a81ebcrc32: 2A3DD888md5: 9f01e02d0912c3d69411cb0dc8a70d7dsha1: 18af0e8f2581e5c17243b066b48236abc910bf1asha256: 063dd94e7701b145d8b124af6a3a744f70915af54ec3fb98779837d5eb0a81ebsha512: 45b9f816c7ee3000e39e4dc92ee7ea1b3ca1c69fc1c60153c2469d4db0fb88004b21e21177e9eb7b5ad139fe5c8e6b2ec7620f16985102eb61c941697fbbfa3cssdeep: 6144:ZDc8KU7UXUeplLnrABV+UdvrEFp7hKepG:ZDcu8UeP7rABjvrEH72type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E624F181B38187FEE6546031789D273219E18D3E45EF20D6E613674EAD7C6439ACAE0Fsha3_384: 6b9715667234ada0898da67aae6cc8697f0fc7855b5ee4f351c9585cefaa411ca4d5af5598bc3212a71645dc637e6311ep_bytes: e96ef4ffff0000006a006a004975f951timestamp: 2002-03-10 19:46:44

Version Info:

0: [No Data]

Malware.AI.3138849220 also known as:

Bkav W32.FloxitNV.PE
Lionic Virus.Win32.Pioneer.n!c
Elastic malicious (high confidence)
DrWeb Win32.FloodFix.7
MicroWorld-eScan Win32.Floxif.A
FireEye Generic.mg.9f01e02d0912c3d6
CAT-QuickHeal W32.Virut.Cur1
ALYac Win32.Floxif.A
Cylance Unsafe
Zillya Virus.Floxif.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 00521e9a1 )
K7GW Virus ( 00521e9a1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:FileInfector.207622A70E
Cyren W32/Floxif.B
Symantec W32.Virut.CF
ESET-NOD32 Win32/Virut.NBP
TrendMicro-HouseCall PE_FLOXIF.D
ClamAV Win.Virus.Pioneer-9111434-0
Kaspersky Virus.Win32.Pioneer.cz
BitDefender Win32.Floxif.A
NANO-Antivirus Virus.Win32.Pioneer.bvrqhu
Avast Win32:FloxLib-A [Trj]
Rising Virus.Floxif!1.9BE6 (CLASSIC)
Ad-Aware Win32.Floxif.A
Sophos Mal/Generic-R + W32/Floxif-C
Comodo Virus.Win32.Virut.CE@1fhkga
Baidu Win32.Virus.Virut.gen
VIPRE Virus.Win32.Floxif.a (v)
TrendMicro PE_FLOXIF.D
McAfee-GW-Edition BehavesLike.Win32.Virut.dc
SentinelOne Static AI – Malicious PE
Emsisoft Win32.Floxif.A (B)
Ikarus Virus.Win32.Injector
GData Win32.Floxif.A
Jiangmin Win32/Virut.bv
Avira W32/Floxif.hdc
Antiy-AVL Trojan/Generic.ASVirus.2F
Microsoft Virus:Win32/Floxif.H
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Fixflo.GEN
Acronis suspicious
McAfee W32/Virut.rem.B
VBA32 Virus.Win32.Floxif.h
Malwarebytes Malware.AI.3138849220
APEX Malicious
Tencent Virus.Win32.Virut.ua
Yandex Trojan.GenAsa!VuZzU+o1+JA
MAX malware (ai score=87)
eGambit Trojan.Generic
Fortinet W32/CoinMiner.CE
AVG Win32:FloxLib-A [Trj]
Cybereason malicious.d0912c
Panda W32/Floxif.A
MaxSecure Virus.W32.Pioneer.CZ

How to remove Malware.AI.3138849220?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago