Malware

Malware.AI.3486193363 removal guide

Malware Removal

The Malware.AI.3486193363 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3486193363 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3486193363?


File Info:

name: CAA6864A457B1330E6FF.mlw
path: /opt/CAPEv2/storage/binaries/b486492dd0961a2662c45e95cb68ceb5870b61115d51b89e03ddbc5e6f9bc78c
crc32: D495E60C
md5: caa6864a457b1330e6ffa51aa2d66967
sha1: d8e191be0ffe72e933e185c9fadf084733a6f64d
sha256: b486492dd0961a2662c45e95cb68ceb5870b61115d51b89e03ddbc5e6f9bc78c
sha512: 1f2a355dda2bf7a23b6b89f17650e2239b4a3be444ff2f9c4c5c781397e9b06b93153fd4c9cbb849aaf3d61105527fb21f766636a40ca3e4728e2fc1df8b7cd8
ssdeep: 6144:VAuO2RBij67TZJZlBXau24y5vxMnDAJqR9GWA/gFHwb4:VFR3ienPNqPvk8kfG9U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164E4C5A419586477D1979F7981DB771BF0D034B3AFF1480988208F86D2A4392BE1EAFD
sha3_384: 6a7adc958c0abd8f9b3650ee64af6d98753e79d08297988a6ce7311d2101b3239f9a5f55fd1244c11b631346a25ae48b
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-28 00:01:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Activities.exe
LegalCopyright: Copyright © 2016
LegalTrademarks:
OriginalFilename: Activities.exe
ProductName: aware
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3486193363 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.7426
MicroWorld-eScanGen:Trojan.Mardom.MN.24
FireEyeGeneric.mg.caa6864a457b1330
McAfeePWS-FCSK!CAA6864A457B
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Mardom.MN.24
BitDefenderThetaGen:NN.ZemsilF.34062.Om0@a8WLK8j
CyrenW32/MSIL_Kryptik.EHH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JPO
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Mardom.MN.24
Ad-AwareGen:Trojan.Mardom.MN.24
EmsisoftGen:Trojan.Mardom.MN.24 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.jt
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Trojan.Mardom.MN.24
CynetMalicious (score: 100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Trojan.Mardom.MN.24
MalwarebytesMalware.AI.3486193363
APEXMalicious
FortinetMSIL/GenKryptik.EVJB!tr

How to remove Malware.AI.3486193363?

Malware.AI.3486193363 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment