Malware

Malware.AI.3773678549 malicious file

Malware Removal

The Malware.AI.3773678549 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3773678549 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Malware.AI.3773678549?


File Info:

name: 99302E32CBDEB77D7EC4.mlw
path: /opt/CAPEv2/storage/binaries/1122eab58d2f361e1c212f9e2a7fc415eeef51a737f4ef7a25fc8b63190d92f9
crc32: EEFAE9BF
md5: 99302e32cbdeb77d7ec4c81f9a50a867
sha1: e1469796a8e15349e14c61a62cf885b0b4f4abc7
sha256: 1122eab58d2f361e1c212f9e2a7fc415eeef51a737f4ef7a25fc8b63190d92f9
sha512: 8c6f02ea0bd15bf2efb2c5b579257592eb51ccc8e31e6913584daa4241ae71737e1a2e117106199b15ed931a8e4788d313404566058fcff6e4480010492174ed
ssdeep: 98304:zPMrPVBCRlqtxpOgN7Q1jiJjNkRNwli5c6M1GYtcRDgsq5/s9uwUvWf:zyaM9CuJj+RePrAYYgsqR0K+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9363342D234ED6ADF0EEC3C11A5375C2F26E6CBD392401BE3592ABF305265B1FA4598
sha3_384: f4e91113bc8a65c4f1d9e1fbace4ab7840bc9684f87072c185a5a4de37331c69a799eb0d6840f89f0fae0499994e1e0e
ep_bytes: eb02894350eb05889bf9b020e8180000
timestamp: 2064-12-10 14:16:29

Version Info:

0: [No Data]

Malware.AI.3773678549 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.99302e32cbdeb77d
MalwarebytesMalware.AI.3773678549
BitDefenderThetaGen:NN.ZexaF.34182.@tZ@aOc4X1dj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.FX
APEXMalicious
KasperskyVHO:Trojan-Spy.Win32.Convagent.gen
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R469293
CylanceUnsafe
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Malware.AI.3773678549?

Malware.AI.3773678549 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment