Malware

Malware.AI.3754982214 (file analysis)

Malware Removal

The Malware.AI.3754982214 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3754982214 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Writes a potential ransom message to disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Exhibits possible ransomware file modification behavior

How to determine Malware.AI.3754982214?


File Info:

name: 89E4BB03452F5F58C7CD.mlw
path: /opt/CAPEv2/storage/binaries/413a62e48d9a4c3900ad7d5f159b8561de125f9d16bcf85ed3d747e33736b23f
crc32: 352CA8BA
md5: 89e4bb03452f5f58c7cdd0018630a02b
sha1: 149530e2fcae607bcd2ca36b1e01b4aa2fe769e8
sha256: 413a62e48d9a4c3900ad7d5f159b8561de125f9d16bcf85ed3d747e33736b23f
sha512: c32d564af0eb04c9da10642ec685dff34a677291a8a7689f249c09604c7995f2565381c80bba672adb16c7ab81c57f8dce2187d2974b17fe3bd5b98fd15c6987
ssdeep: 3072:cg45oj/VuXIrGCg2hbIYSqYW2/Df2mScBM2BJWvn96GbsB:qoEXISYh/2M2kbsB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8341760F5896025F1A4187519FC3EE250A86A34331FCCF773EE8ABE5A646C27124F4B
sha3_384: 8b35cd659ed7d712d0d2d3c99ef33bbea14150c29c3114cda658b61ca9c09d9ee8b7ac292f1364d0dd8602a50b590b22
ep_bytes: e8ac040000e97afeffff558bec83ec0c
timestamp: 2022-06-15 17:41:40

Version Info:

0: [No Data]

Malware.AI.3754982214 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Encoder.35637
MicroWorld-eScanGen:Variant.Zusy.419039
FireEyeGeneric.mg.89e4bb03452f5f58
ALYacGen:Variant.Zusy.419039
CylanceUnsafe
VIPREGen:Variant.Zusy.419039
BitDefenderThetaGen:NN.ZexaF.34806.ouW@a0n2mQdi
CyrenW32/Filecoder.DL.gen!Eldorado
SymantecRansom.Conti!gen10
Elasticmalicious (high confidence)
ESET-NOD32Win32/Filecoder.Conti.R
TrendMicro-HouseCallRansom.Win32.CONTI.SMTH.hp
KasperskyVHO:Trojan-Ransom.Win32.Convagent.gen
BitDefenderGen:Variant.Zusy.419039
AvastWin32:Conti-B [Ransom]
Ad-AwareGen:Variant.Zusy.419039
EmsisoftGen:Variant.Zusy.419039 (B)
ZillyaTrojan.Filecoder.Win32.24629
TrendMicroRansom.Win32.CONTI.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan-Ransom.Conti
AviraHEUR/AGEN.1213295
Antiy-AVLTrojan/Generic.ASMalwS.788A
MicrosoftRansom:Win32/Conti.IPA!MTB
ArcabitTrojan.Zusy.D664DF
GDataGen:Variant.Zusy.419039
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Conti.R494013
MAXmalware (ai score=85)
VBA32BScope.TrojanRansom.Cryptor
MalwarebytesMalware.AI.3754982214
APEXMalicious
RisingRansom.Conti!1.DE02 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Conti.F!tr.ransom
AVGWin32:Conti-B [Ransom]
PandaTrj/GdSda.A

How to remove Malware.AI.3754982214?

Malware.AI.3754982214 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment