Malware

Should I remove “Malware.AI.3439212134”?

Malware Removal

The Malware.AI.3439212134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3439212134 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Connects to/from or queries a remote desktop session
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3439212134?


File Info:

name: 6E4957184B6ACA8BC8D2.mlw
path: /opt/CAPEv2/storage/binaries/308cac2da2ed924eb37a0c1504c505146938a0db28d73791c0461d0af8386f5e
crc32: AFC00994
md5: 6e4957184b6aca8bc8d2f4a118ba6593
sha1: d7e8a8577e781914e0ba8c6618b3e7598824e878
sha256: 308cac2da2ed924eb37a0c1504c505146938a0db28d73791c0461d0af8386f5e
sha512: 12e1c0a6bb320bcdbe7cfbda8398725f601e4bc0d8afe4403f0d655fd297bb693a315d568107e2807dbebf12ca39a1ed595f9966f64a0b408eabde406c349c76
ssdeep: 49152:51vqjd/QvqDAvC0VIBzUkHZa+UpsIu9ZN:51vqjsMObkVAsIuPN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0A50212B3D580B6D96339B1297BE3369B357E294323C4CB67E03E368E311519B36762
sha3_384: 16ed35f6add3fa4afcd647a1524be00052dde9c79532db3c07cab260593bfab55ca2f4cd0b0eeab874e8affd28afbebf
ep_bytes: e8a7c00000e979feffffcccccccccccc
timestamp: 2010-04-16 07:47:33

Version Info:

FileDescription:
FileVersion: 3, 3, 6, 1
CompiledScript: AutoIt v3 Script: 3, 3, 6, 1
Translation: 0x0809 0x04b0

Malware.AI.3439212134 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.6e4957184b6aca8b
SkyhighBehavesLike.Win32.Dropper.vc
MalwarebytesMalware.AI.3439212134
ZillyaTrojan.Agent.Win32.1001940
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generic-6988212-0
KasperskyTrojan.Win32.Agent.qwhmyv
RisingTrojan.Generic@AI.92 (RDML:va69jfAOF1OrxSOzsz2Jdw)
ZoneAlarmTrojan.Win32.Agent.qwhmyv
GoogleDetected
McAfeeArtemis!6E4957184B6A
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3439212134?

Malware.AI.3439212134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment