Malware

Malware.AI.3389161876 removal guide

Malware Removal

The Malware.AI.3389161876 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3389161876 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3389161876?


File Info:

name: 98B53610B37162D9EF93.mlw
path: /opt/CAPEv2/storage/binaries/10d8903b5cff644804f12e17d867efa42093890d999d9d7f022db3e62c2fc3e9
crc32: 5B6E7CB8
md5: 98b53610b37162d9ef9399172897f466
sha1: 38f751d12f10b865bd8dc9bb79445846098442d9
sha256: 10d8903b5cff644804f12e17d867efa42093890d999d9d7f022db3e62c2fc3e9
sha512: 208e90e086dcd68cb288833ccae228119e3e29e226444c6eab66b29bd189f8a92fc03baef76f601da570a48744c9476b27adf13a61b745da4eecea2c1f7c0334
ssdeep: 1536:i26B0rVJ8HPYeXQrDOLCaLfEZBWXaIWjI:Q0rVJ8AeQryLpLfElI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14643E15BAD92C89AF3D17FB14A86F9DE011AC4409F3553210BEB3296BF7726488ED704
sha3_384: 1a611af74517b5bba663a4110004b9ebf85e3e585be6a43f553979603cfb6dbee40c2a576506108349b060ec7a8feb66
ep_bytes: 60be005042008dbe00c0fdff5783cdff
timestamp: 2016-12-01 20:19:42

Version Info:

0: [No Data]

Malware.AI.3389161876 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.98b53610b37162d9
CylanceUnsafe
SangforSuspicious.Win32.Ursu.730431
BitDefenderThetaGen:NN.ZelphiF.34212.dmGfaKVjLHmc
CyrenW32/Downloader-Web-based!Maximu
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PB722
AvastWin32:Malware-gen
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PB722
McAfee-GW-EditionGenericRXHJ-AW!05C98EC757D3
SophosGeneric ML PUA (PUA)
MaxSecureTrojan.Malware.300983.susgen
KingsoftWin32.Heur.KVM099.a.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
SUPERAntiSpywareTrojan.Agent/Generic
CynetMalicious (score: 100)
McAfeeArtemis!98B53610B371
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.3389161876
APEXMalicious
YandexTrojan.GenAsa!Jau6tiwMCwY
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.0b3716
PandaTrj/GdSda.A

How to remove Malware.AI.3389161876?

Malware.AI.3389161876 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment