Malware

Malware.AI.3950387507 malicious file

Malware Removal

The Malware.AI.3950387507 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3950387507 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • CAPE detected the WarzoneRAT malware family
  • Accesses or creates Warzone RAT directories and/or files

How to determine Malware.AI.3950387507?


File Info:

name: EC4BA8C17A5766247EEC.mlw
path: /opt/CAPEv2/storage/binaries/e41578bc2d18e9eb7359e062697ecdf2ea32afc0bcbbece876b3b75b406eb619
crc32: 1611ADCA
md5: ec4ba8c17a5766247eec0e9f844bb805
sha1: 75d2ad384f0d2a75c0453fff0461bf0d04ce7f35
sha256: e41578bc2d18e9eb7359e062697ecdf2ea32afc0bcbbece876b3b75b406eb619
sha512: b92522d49fbbf1db0f422c0acef83076d0cf40e732ea4dc797dd05911435670ac7970ddd6be740757541d7ce6091b7de03ada746588cad4d9228a5785b7f39c1
ssdeep: 12288:FvHoAEalcKJi0FJyAjiTiiyuuXPz4ApaWkYi2h3zdsDxuDXdUq2YD4pa7+om6ob:RIAFlXnFlji4aWkYi2xzODg1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EC50710A3A01107F9B367FA66F9475488ED3C805B2991CF49850EFAB62D6F67C346B3
sha3_384: 48386c4afcd9280d16f8b8405d0ed1fb959d825b16c29238d0dd4cbed258be8997fedd25eac1aa12c6539349f9fdda07
ep_bytes: e96c300300e927200b00e922590800e9
timestamp: 2022-02-03 03:46:12

Version Info:

0: [No Data]

Malware.AI.3950387507 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48289125
FireEyeTrojan.GenericKD.48289125
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
K7AntiVirusTrojan ( 0056ef3d1 )
BitDefenderTrojan.GenericKD.48289125
K7GWTrojan ( 0056ef3d1 )
BitDefenderThetaGen:NN.ZexaF.34212.MIW@aWT@5mdi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GXKQ
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Agent.myuhat
AlibabaTrojan:Win32/Kryptik.99c181d5
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.48289125
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen3.10967
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
EmsisoftTrojan.GenericKD.48289240 (B)
APEXMalicious
GDataTrojan.GenericKD.48289125
AviraTR/AD.MortyStealer.hfypx
MAXmalware (ai score=80)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.TrickBot.sa
ArcabitTrojan.Generic.D2E0D565
MicrosoftTrojan:Win32/TrickbotCrypt.SS!MTB
CynetMalicious (score: 100)
McAfeeArtemis!EC4BA8C17A57
VBA32BScope.Trojan.Bsymem
MalwarebytesMalware.AI.3950387507
PandaTrj/GdSda.A
IkarusTrojan.Win32.Pterodo
FortinetW32/Kryptik.GXKQ!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3950387507?

Malware.AI.3950387507 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment