Categories: Malware

Should I remove “Malware.AI.3804366512”?

The Malware.AI.3804366512 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3804366512 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.3804366512?


File Info:

name: 4E7716BCA3C593F4E12A.mlwpath: /opt/CAPEv2/storage/binaries/7adde0579ed875a7ccd8ff865548e41a02b7a673bba2c6073a7abc4403695072crc32: 20844959md5: 4e7716bca3c593f4e12a6bbe7bccf615sha1: 232968b79586fc210e43fc215f3255884ae987ecsha256: 7adde0579ed875a7ccd8ff865548e41a02b7a673bba2c6073a7abc4403695072sha512: 8ed8077e166903adf37a85267ffec79c8995b0cebe74a0b145ae02440b1f792d8e09282d834576c1d55a799b2a689ac4661edc9fdd5f9269ebc04e77aa90d053ssdeep: 3072:CGzsrBSoe5g+GwJs8K9YUoIrJaRuSZ/JlQPj/PYv2wM0B2vmkHgHAGFAhTHl4oQZ:CGwr/P9YErMRuSZ/JlQLHYv2PvzGAMAYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D8F3831636C0F23EC815CAF43D6E4394A47AAD3625D29813F6C26F26B6B1DA7D230717sha3_384: 4d37549d42909461e6b72ba0da0ddc212af376bb00d9151f6e08b36970b1ae3f6a5e18aae22af5c6aa61a1bab13183f7ep_bytes: 6810404000e8f0ffffff000000000000timestamp: 2001-12-25 07:13:51

Version Info:

Translation: 0x0409 0x04b0ProductName: CMBXvGXFhgxFileVersion: 1.00ProductVersion: 1.00InternalName: NHUqOSMoHufeRqOriginalFilename: NHUqOSMoHufeRq.exe

Malware.AI.3804366512 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.1548
FireEye Generic.mg.4e7716bca3c593f4
CAT-QuickHeal Trojan.Vobfus.gen
McAfee VBObfus.bc
Malwarebytes Malware.AI.3804366512
VIPRE Worm.Win32.VBNA.awpl (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 0054d10f1 )
BitDefender Gen:Variant.Barys.1548
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.ca3c59
BitDefenderTheta AI:Packer.1A6E858F1F
VirIT Worm.Win32.Generic.AZUA
Cyren W32/Vobfus.Z.gen!Eldorado
Symantec W32.Changeup!gen15
ESET-NOD32 Win32/AutoRun.VB.AMD
Baidu Win32.Trojan.Inject.n
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.VB-1491
Kaspersky Worm.Win32.Vobfus.efex
NANO-Antivirus Trojan.Win32.Diple.covkye
Rising Trojan.Win32.Generic.16C41048 (C64:YzY0OvAzNk+/0lvH)
Ad-Aware Gen:Variant.Barys.1548
Emsisoft Gen:Variant.Barys.1548 (B)
Comodo TrojWare.Win32.Diple.EMIB@4pez3w
DrWeb Trojan.VbCrypt.60
TrendMicro WORM_VOBFUS.SMAC
McAfee-GW-Edition BehavesLike.Win32.VBObfus.cm
Sophos ML/PE-A + Mal/SillyFDC-T
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Barys.1548
eGambit Unsafe.AI_Score_96%
Avira TR/Spy.Agent.163847
MAX malware (ai score=85)
Antiy-AVL Worm/Win32.WBNA.gen
Arcabit Trojan.Barys.D60C
SUPERAntiSpyware Trojan.Agent/Gen-Vobfus
Microsoft Worm:Win32/Vobfus.gen!S
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Diple.R63860
Acronis suspicious
VBA32 BScope.Trojan.VB.Diple.01583
ALYac Gen:Variant.Barys.1548
TACHYON Worm/W32.Vobfus.163840.B
Cylance Unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_VOBFUS.SMAC
Tencent Trojan.Win32.Koobface.p
Yandex Trojan.GenAsa!3+0rkNP74OI
Ikarus Worm.Win32.WBNA
Fortinet W32/CoinMiner.F
AVG Win32:Vitro [Inf]
Avast Win32:Vitro [Inf]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3804366512?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago