Malware

How to remove “Malware.AI.3751852224”?

Malware Removal

The Malware.AI.3751852224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3751852224 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Malware.AI.3751852224?


File Info:

name: E89D95656BE6EB3482BB.mlw
path: /opt/CAPEv2/storage/binaries/29b0c51a3d62fe3479de9bd450ceb4dd83b8ac7386e92847113dcfc4e93c095a
crc32: 16437179
md5: e89d95656be6eb3482bb403f1431d6af
sha1: 558e2a73ed5e6d62eb7fb3c265980786fcdd556b
sha256: 29b0c51a3d62fe3479de9bd450ceb4dd83b8ac7386e92847113dcfc4e93c095a
sha512: c70a8f7db019953f877d1e3c989c886206a11246f8abe7d749cbf968754668f5c356e53982c42f216811256352576ffc0e8df5f7d6ee2eb77ced00ae4b51e454
ssdeep: 6144:pmDKW1Lgbdl0TBBvjc/HxfxrLhw3Qzu+qj0po:ih1Lk70Tnvjcvx5/hEQzgwe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19044BF1231C1E9B2C4B6113053F687E5DB2DBC210B6AD5EB76D82679AE342D372363C9
sha3_384: 5137bb7fdcd4da2ff78c476c264c0ae1f91755def76ef0279c5dc6be9fd93785c8661f0d3d20a1398ffc487d01ad6c54
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription: memHost
FileVersion: 1.0.0.0
InternalName: memHost.exe
LegalCopyright: Copyright © 2014
OriginalFilename: memHost.exe
ProductName: memHost
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3751852224 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.myc9
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38855688
FireEyeGeneric.mg.e89d95656be6eb34
McAfeeArtemis!E89D95656BE6
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.FileCryptor.ab
AlibabaTrojan:Win32/ATRAPS.71bcba99
Cybereasonmalicious.3ed5e6
CyrenW32/Symmi.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.38855688
NANO-AntivirusTrojan.Win32.MlwGen.edfwre
AvastFileRepMetagen [Malware]
TencentWin32.Trojan.Generic.Alsn
Ad-AwareTrojan.GenericKD.38855688
SophosGeneric ML PUA (PUA)
ComodoMalware@#1wyfr472daozn
ZillyaTrojan.Generic.Win32.1642263
EmsisoftTrojan.GenericKD.38855688 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38855688
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18EF936
ArcabitTrojan.Generic.D250E408
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C209064
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.qq0@a4bqszp
ALYacTrojan.GenericKD.38855688
MAXmalware (ai score=87)
VBA32Backdoor.Bladabindi
MalwarebytesMalware.AI.3751852224
TrendMicro-HouseCallTROJ_GEN.R002H0CB222
RisingTrojan.Win32.FileCryptor.ab (CLOUD)
YandexTrojan.Agent!hZ2siVUpISs
IkarusTrojan.ATRAPS
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGFileRepMetagen [Malware]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3751852224?

Malware.AI.3751852224 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment