Malware

Malware.AI.3789893792 malicious file

Malware Removal

The Malware.AI.3789893792 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3789893792 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk

How to determine Malware.AI.3789893792?


File Info:

name: B2019A1F23E74D21915C.mlw
path: /opt/CAPEv2/storage/binaries/8922f34659a1d4946e1c1ed8ff7c5260558f11085bae7937bc25b1b659079e42
crc32: B65B52B6
md5: b2019a1f23e74d21915c96242de6aa25
sha1: c95300f5354b59249a2f20622be3864505562d9e
sha256: 8922f34659a1d4946e1c1ed8ff7c5260558f11085bae7937bc25b1b659079e42
sha512: ec6823e8ee2d384238c9e4814f9b359a9fe3d769ded545ca3667fb905b60222dc3b631b048e13cc5cf127a09d046cc63c19687f3ac727672e9b72b393fabbdf4
ssdeep: 3072:w3P6xhXl3pVpSmSBf9UE1UjL+y6KnqqYJjzUT050Xy:rrVpGIYU+ATfi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AD3AE02F7E54875E4B34A3805689E604A3EFD319E74ED4B37DC324A4E762819A35F63
sha3_384: 929f16ed76f8939a159bfb7f2bce625513d314b81a9bb3c366476e3d25689583a36c2ae0ac5e78ef9cf77693ff3e69c2
ep_bytes: 558bec81ec28030000535633db53ff15
timestamp: 2014-10-15 13:27:05

Version Info:

0: [No Data]

Malware.AI.3789893792 also known as:

BkavW32.PotaoSkeeyahBD.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.10642
FireEyeGeneric.mg.b2019a1f23e74d21
CAT-QuickHealTrojan.Generic.5686
ALYacGen:Variant.Doina.10642
CylanceUnsafe
VIPREGen:Variant.Doina.10642
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0055e3dd1 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 0055e3dd1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Potao.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Agent.WOE
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Inject.vho
BitDefenderGen:Variant.Doina.10642
NANO-AntivirusTrojan.Win32.Yakes.difznn
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Potao-A [Trj]
TencentMalware.Win32.Gencirc.114cd800
Ad-AwareGen:Variant.Doina.10642
SophosGeneric ML PUA (PUA)
ComodoMalware@#ls33zpsreg1l
DrWebTrojan.Inject1.45663
TrendMicroTROJ_FRS.0NA103KS19
McAfee-GW-EditionGenericRXEU-FP!B2019A1F23E7
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Doina.10642 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Doina.10642
JiangminTrojan.Generic.pbbw
WebrootW32.Gen.BT
AviraHEUR/AGEN.1220832
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.24F
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojanDropper:Win32/Potao.D!dha
GoogleDetected
AhnLab-V3Trojan/Win32.Limitail.R163454
McAfeeGenericRXEU-FP!B2019A1F23E7
VBA32BScope.TrojanSpy.Zbot
MalwarebytesMalware.AI.3789893792
TrendMicro-HouseCallTROJ_FRS.0NA103KS19
RisingTrojan.Generic@AI.98 (RDML:BCSqPqTBj//TckQWS9WLaw)
YandexTrojan.Agent!u6I/8mgI/CA
IkarusTrojan.Win32.Yakes
FortinetW32/Yakes.GZFX!tr
BitDefenderThetaGen:NN.ZexaF.34592.iuW@aqM5uWik
AVGWin32:Potao-A [Trj]
Cybereasonmalicious.f23e74
PandaTrj/Genetic.gen

How to remove Malware.AI.3789893792?

Malware.AI.3789893792 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment