Categories: Malware

Malware.AI.3313095371 removal guide

The Malware.AI.3313095371 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3313095371 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Malware.AI.3313095371?


File Info:

name: E8F695249F390896D347.mlwpath: /opt/CAPEv2/storage/binaries/42f7e03932b4527e970891825468a0932ff920ccfe50fccf7a717602a07538a2crc32: 6AB220F5md5: e8f695249f390896d3471367587ccf3fsha1: ac24e40caf3b8745643e5e2b71c8413f28005196sha256: 42f7e03932b4527e970891825468a0932ff920ccfe50fccf7a717602a07538a2sha512: 47dd28f2cf0d81fc57419d5fda721376fee74e6fd5c3f4ddaf480543ed314cb8bbf2fb4b500656db28fc257175d796fcc66cd39dca6272841f9f203336ebc551ssdeep: 98304:Odg7gHmAURGkFCUjBXWMDE9bjFIyA3qLFG3LU8mpXbEekVLW95I2PjTu7qRdK:0hGVV9VXQ9bjGyA3qLmU8mpXbLi0ljTPtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T10446236756694184D0D6DC3BCA37FE95F1F2137A9B82BCF856DAADC021121F1E203A93sha3_384: 2159392c2ca63b43e1b8f5867f40fb7a6e7dab303319a83cfee07c978388b44d3941bf944b07de475c4ff176912c91d4ep_bytes: 687f3a97bde8b001cbffe91714b4ffc3timestamp: 2021-11-26 21:56:28

Version Info:

0: [No Data]

Malware.AI.3313095371 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.EasyRansom.1
ALYac Gen:Variant.Ransom.EasyRansom.1
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 7000001c1 )
Alibaba Trojan:Win32/VMProtBad.eae1fed4
K7GW Trojan ( 7000001c1 )
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0RL321
Kaspersky VHO:Trojan.Win32.Convagent.gen
BitDefender Gen:Variant.Ransom.EasyRansom.1
Ad-Aware Gen:Variant.Ransom.EasyRansom.1
Sophos Mal/VMProtBad-A
TrendMicro TROJ_GEN.R002C0RL321
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
SentinelOne Static AI – Malicious PE
FireEye Generic.mg.e8f695249f390896
Emsisoft Gen:Variant.Ransom.EasyRansom.1 (B)
Ikarus Trojan.Win32.VMProtBad
GData Gen:Variant.Ransom.EasyRansom.1
Avira HEUR/AGEN.1200053
Antiy-AVL Trojan/Generic.ASMalwS.34E0303
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 HackTool/Win.GameHack.R459568
Acronis suspicious
McAfee GenericRXQX-ZW!E8F695249F39
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.AI.3313095371
Panda PUP/Gamehack
APEX Malicious
Rising Trojan.Generic@ML.100 (RDMK:Nk2dYvi0MHRi1SnIwn2sWA)
MAX malware (ai score=84)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_70% (W)

How to remove Malware.AI.3313095371?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago