Categories: Malware

Malware.AI.3884876750 information

The Malware.AI.3884876750 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3884876750 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.3884876750?


File Info:

name: 059559131FD61F0EB764.mlwpath: /opt/CAPEv2/storage/binaries/0d75bd5b8c7ca2fd5fe2c9efaadcef7e7517f5c30e9149773b8fcc9e93a4e581crc32: 2EBC2CD3md5: 059559131fd61f0eb764066ba0535c29sha1: f51cce8a6216ccfcecbacff45c0f8c3c3b631765sha256: 0d75bd5b8c7ca2fd5fe2c9efaadcef7e7517f5c30e9149773b8fcc9e93a4e581sha512: 49fbb78a284ad9b86aacd276ab63e8d83ef87afd841f5d95ab14685292e2cc54c13003200c30257ae3f30376207d02e4e908ead22b1637fb8de3adeaf040fa75ssdeep: 1536:9nTwVYlmkpzEcHGtan2KR3dvJ77zZ38Ihp4:pHpZAKzvJNM9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T190D57D42FF194665D24C473DE9F3372083BA81932516C717ACDE1E9A3BF778A46809E8sha3_384: e99c4b91393feb9c33dd6a9e867351a6a3314d540bb9a899fbd6074b77dfacf6ba9e43eb2458acd7998f7397ea978d60ep_bytes: ff250020400000000000000000000000timestamp: 2013-04-02 22:41:56

Version Info:

0: [No Data]

Malware.AI.3884876750 also known as:

Lionic Trojan.MSIL.Fsysna.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader8.34821
MicroWorld-eScan Gen:Variant.MSILPerseus.25284
FireEye Generic.mg.059559131fd61f0e
McAfee GenericRXRN-WF!059559131FD6
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0042fa3a1 )
Alibaba Trojan:MSIL/Fsysna.e188eb87
K7GW Trojan ( 0042fa3a1 )
Cybereason malicious.31fd61
BitDefenderTheta Gen:NN.ZemsilF.34182.OoZ@aiW0mJh
VirIT Trojan.Win32.Generic.JLS
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.EV
TrendMicro-HouseCall TROJ_SPNR.07E413
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Fsysna.gen
BitDefender Gen:Variant.MSILPerseus.25284
NANO-Antivirus Trojan.Win32.Agent.dchpgy
SUPERAntiSpyware Trojan.Agent/Gen-GalPic
Avast MSIL:Agent-AFD [Trj]
Tencent Msil.Trojan.Fsysna.Fib
Emsisoft Gen:Variant.MSILPerseus.25284 (B)
Zillya Trojan.Agent.Win32.401078
TrendMicro TROJ_SPNR.07E413
McAfee-GW-Edition GenericRXRN-WF!059559131FD6
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Agent
Jiangmin Trojan/Agent.hmrl
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.35AFA9
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.Z.Agent.2757694
GData Gen:Variant.MSILPerseus.25284
Cynet Malicious (score: 100)
VBA32 Hoax.Blocker
ALYac Gen:Variant.MSILPerseus.25284
MAX malware (ai score=81)
Malwarebytes Malware.AI.3884876750
APEX Malicious
Yandex Trojan.Agent!4b2JZZTIidI
SentinelOne Static AI – Malicious PE
Fortinet W32/SPNR.07E413!tr
AVG MSIL:Agent-AFD [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Malware.AI.3884876750?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago