Malware

Malware.AI.3705011875 removal

Malware Removal

The Malware.AI.3705011875 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3705011875 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3705011875?


File Info:

name: DEAAC496407FFF08EF9C.mlw
path: /opt/CAPEv2/storage/binaries/c8bae343fc1f7b2b63b4a39092ebadd172780832cc2baa61c35441a0d2978faa
crc32: CC503A1E
md5: deaac496407fff08ef9c5144ef25ba79
sha1: 595ec09254074c04e9259a05d4e64e36b47f1987
sha256: c8bae343fc1f7b2b63b4a39092ebadd172780832cc2baa61c35441a0d2978faa
sha512: e1d215534cd5567e828c84cc53cecc68e2d3db336a10b76a729b6b2441d2f6016bb3c1ce5ab74b14bdbcdf06d2da6e7d73d4da474a494ca097bc443695a69c2f
ssdeep: 24576:sPRp/dt+BdQjHOUIR1AH5EvS3Gyo7Vhq1916CodEYjlJB1TisToZsIJlheRNuOco:q/aHQ6U41AgT+XoCA/1/85bAUOcZe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187951132175C702FD5FB9A378025553C184E3CA2F91CA1631DF2BFB8D83E7A999911A2
sha3_384: 92d14b84fd2b7a91e91f7e78db547d21ec35618e321d915de3e326d31719b0f2255be636b063d3479540143fe9f066c1
ep_bytes: 60be005050008dbe00c0efff57eb0b90
timestamp: 2015-12-02 12:49:42

Version Info:

FileVersion: 1.0.0.0
FileDescription: LOL逗逗无限视距
ProductName: LOL逗逗无限视距
ProductVersion: 1.0.0.0
CompanyName: LOL逗逗无限视距
LegalCopyright: LOL逗逗无限视距
Comments: LOL逗逗无限视距
Translation: 0x0804 0x04b0

Malware.AI.3705011875 also known as:

LionicTrojan.Multi.Generic.lLmM
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48206155
FireEyeGeneric.mg.deaac496407fff08
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKD.48206155
CylanceUnsafe
SangforRiskware.Win32.Vemply.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaPacked:Win32/Vemply.18278b2c
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.34212.1nKfaSAhXshb
CyrenW32/S-9642dd0b!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Sankey.3464
TrendMicro-HouseCallTROJ_GEN.R002H0CAV22
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9820446-0
KasperskyVHO:Packed.Win32.Vemply.gen
BitDefenderTrojan.GenericKD.48206155
AvastWin32:Malware-gen
TencentWin32.Virus.Sankey.Wvks
Ad-AwareTrojan.GenericKD.48206155
EmsisoftTrojan.GenericKD.48206155 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.tc
SophosMal/Generic-S
IkarusBackdoor.Win32.BlackHole
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Vemply.1924096
GDataWin32.Application.FlyStudio.F
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!DEAAC496407F
VBA32BScope.Trojan.Fuerboos
MalwarebytesMalware.AI.3705011875
APEXMalicious
RisingVirus.Sankey!8.C32 (CLOUD)
YandexTrojan.GenAsa!1dM7xxGxzmg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.254074

How to remove Malware.AI.3705011875?

Malware.AI.3705011875 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment