Categories: Malware

Malware.AI.3795169895 (file analysis)

The Malware.AI.3795169895 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3795169895 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3795169895?


File Info:

name: 279F155A2A9B829796A5.mlwpath: /opt/CAPEv2/storage/binaries/35677f6b409dc646f78b5a35bc11f5e29d23a029bc82281f5d0c340380ee6555crc32: 3E10718Amd5: 279f155a2a9b829796a553fbb4119eeesha1: 7da0b172fa6ed896673d3659387074af03fa5c7asha256: 35677f6b409dc646f78b5a35bc11f5e29d23a029bc82281f5d0c340380ee6555sha512: c0d87cc0e227bbcca2005905ffc7762b65013d7bd908cffed7d81a2e4c83bd1c5d6c73d8c8d39be12a1dd51272c770cf2a207b2d3ecb2556a8ef654f5a86c736ssdeep: 12288:rQc7zWhhH14B+5DEk5bxS6mqOy0Uf94MRrUNNTIUOJR6tywDVXe/muv1JNI9:kUz04B+5D9buqOyPfWDNVO6tXVXnYHetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11FD423A7253E0C67D0432EB10527A66915E53E552E28620E0E0EB71CDD76EA1BECF31Esha3_384: 530a72ef257929a9a9a0b10f64c1526f65640891ed2f86c3550ad23b6b26ece7666de7b3acdf93861b79b4b924b53746ep_bytes: 60be00d04c008dbe0040f3ff5783cdfftimestamp: 2015-09-28 02:44:27

Version Info:

0: [No Data]

Malware.AI.3795169895 also known as:

Lionic Riskware.Win32.Snojan.1!c
Elastic malicious (moderate confidence)
FireEye Generic.mg.279f155a2a9b8297
Cylance Unsafe
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.2fa6ed
VirIT Trojan.Win32.Generic.CILW
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:UDS:Downloader.Win32.Snojan
NANO-Antivirus Trojan.Win32.Wsgame.gklayw
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10c27c21
Sophos Generic PUA HN (PUA)
DrWeb Trojan.PWS.Wsgame.53528
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Trapmine malicious.moderate.ml.score
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1D91KRP
Jiangmin Downloader.Snojan.bps
Avira TR/PSW.WsGame.cjsfp
Antiy-AVL Trojan/Generic.ASCommon.FA
ViRobot Trojan.Win32.Z.Snojan.653824.P
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3531275
McAfee Artemis!279F155A2A9B
VBA32 Downloader.Snojan
Malwarebytes Malware.AI.3795169895
TrendMicro-HouseCall TROJ_GEN.R03BH0CH622
Rising Downloader.Snojan!8.ECDD (CLOUD)
Yandex Trojan.GenAsa!rVO370HB46I
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
BitDefenderTheta Gen:NN.ZexaF.34582.NmGfaqDQ7Keb
AVG Win32:Malware-gen
Panda Trj/GdSda.A

How to remove Malware.AI.3795169895?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago