Malware

Malware.AI.3815723406 information

Malware Removal

The Malware.AI.3815723406 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3815723406 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.3815723406?


File Info:

name: 87BB34DBC89BF8FB9E0C.mlw
path: /opt/CAPEv2/storage/binaries/28c18b62e34405dc2407ac3c621bd120b784dd433244d988d3cf01e4cca6a601
crc32: 0DA96653
md5: 87bb34dbc89bf8fb9e0c29d1cf21b8da
sha1: 4f778f80ee27c3bf5e1779660024d337771edaab
sha256: 28c18b62e34405dc2407ac3c621bd120b784dd433244d988d3cf01e4cca6a601
sha512: 56ec588156ab1da5212cb90da117e34c016cb572bca62fb5222e343778bf5f70afc45198d37db1da3c1ba7723836ead55f6c0696b81a05ac37636e8f0a7dd42d
ssdeep: 12288:MHwkFWABDggL3Q9Bgpn2Gyf4SLPBajIR3pB6Wotvjtkz8KonpgWhl0Fx4:MHwkVtggriBDRLPBa8AtkzbonpgWUx4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F659D3B67A0E092DE706ABBD78446FC25F88E01D772D66FBB907D62FC70912851E904
sha3_384: e9317f4d03a1be1794bc509974842bf1f1cbceac16baecdc912222a99f2cd373d070eba20e66946f53405cb1b7ec39df
ep_bytes: 558bec6aff68b07c440068b45b430064
timestamp: 2021-12-03 01:05:59

Version Info:

0: [No Data]

Malware.AI.3815723406 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.a!c
MicroWorld-eScanGen:Variant.Graftor.498937
FireEyeGeneric.mg.87bb34dbc89bf8fb
ALYacGen:Variant.Graftor.498937
CylanceUnsafe
SangforTrojan.Win32.Agent.gen
K7AntiVirusAdware ( 00506e8d1 )
K7GWAdware ( 00506e8d1 )
Cybereasonmalicious.bc89bf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Dinwod-9792180-0
KasperskyHEUR:Trojan-Downloader.Win32.Agent.gen
BitDefenderGen:Variant.Graftor.498937
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Graftor.498937
EmsisoftGen:Variant.Graftor.498937 (B)
ComodoTrojWare.Win32.TrojanSpy.Banker.OV@6e1pyh
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosBlackMoon Packed (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.WP
AviraHEUR/AGEN.1227992
Antiy-AVLTrojan/Generic.ASCommon.218
ZoneAlarmHEUR:Trojan-Downloader.Win32.Agent.gen
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4956583
McAfeeArtemis!87BB34DBC89B
MAXmalware (ai score=84)
VBA32BScope.Trojan.StartPage
MalwarebytesMalware.AI.3815723406
TrendMicro-HouseCallTROJ_GEN.R06CH0CLM21
RisingDownloader.Agent!8.B23 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tonmye.A!tr
BitDefenderThetaGen:NN.ZexaF.34212.yrW@aC1A3kfb
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3815723406?

Malware.AI.3815723406 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment