Malware

Malware.AI.3884876750 information

Malware Removal

The Malware.AI.3884876750 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3884876750 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.3884876750?


File Info:

name: 059559131FD61F0EB764.mlw
path: /opt/CAPEv2/storage/binaries/0d75bd5b8c7ca2fd5fe2c9efaadcef7e7517f5c30e9149773b8fcc9e93a4e581
crc32: 2EBC2CD3
md5: 059559131fd61f0eb764066ba0535c29
sha1: f51cce8a6216ccfcecbacff45c0f8c3c3b631765
sha256: 0d75bd5b8c7ca2fd5fe2c9efaadcef7e7517f5c30e9149773b8fcc9e93a4e581
sha512: 49fbb78a284ad9b86aacd276ab63e8d83ef87afd841f5d95ab14685292e2cc54c13003200c30257ae3f30376207d02e4e908ead22b1637fb8de3adeaf040fa75
ssdeep: 1536:9nTwVYlmkpzEcHGtan2KR3dvJ77zZ38Ihp4:pHpZAKzvJNM9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190D57D42FF194665D24C473DE9F3372083BA81932516C717ACDE1E9A3BF778A46809E8
sha3_384: e99c4b91393feb9c33dd6a9e867351a6a3314d540bb9a899fbd6074b77dfacf6ba9e43eb2458acd7998f7397ea978d60
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-04-02 22:41:56

Version Info:

0: [No Data]

Malware.AI.3884876750 also known as:

LionicTrojan.MSIL.Fsysna.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader8.34821
MicroWorld-eScanGen:Variant.MSILPerseus.25284
FireEyeGeneric.mg.059559131fd61f0e
McAfeeGenericRXRN-WF!059559131FD6
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0042fa3a1 )
AlibabaTrojan:MSIL/Fsysna.e188eb87
K7GWTrojan ( 0042fa3a1 )
Cybereasonmalicious.31fd61
BitDefenderThetaGen:NN.ZemsilF.34182.OoZ@aiW0mJh
VirITTrojan.Win32.Generic.JLS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.EV
TrendMicro-HouseCallTROJ_SPNR.07E413
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderGen:Variant.MSILPerseus.25284
NANO-AntivirusTrojan.Win32.Agent.dchpgy
SUPERAntiSpywareTrojan.Agent/Gen-GalPic
AvastMSIL:Agent-AFD [Trj]
TencentMsil.Trojan.Fsysna.Fib
EmsisoftGen:Variant.MSILPerseus.25284 (B)
ZillyaTrojan.Agent.Win32.401078
TrendMicroTROJ_SPNR.07E413
McAfee-GW-EditionGenericRXRN-WF!059559131FD6
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
JiangminTrojan/Agent.hmrl
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.35AFA9
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Agent.2757694
GDataGen:Variant.MSILPerseus.25284
CynetMalicious (score: 100)
VBA32Hoax.Blocker
ALYacGen:Variant.MSILPerseus.25284
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3884876750
APEXMalicious
YandexTrojan.Agent!4b2JZZTIidI
SentinelOneStatic AI – Malicious PE
FortinetW32/SPNR.07E413!tr
AVGMSIL:Agent-AFD [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3884876750?

Malware.AI.3884876750 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment