Malware

Malware.AI.3821630846 malicious file

Malware Removal

The Malware.AI.3821630846 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3821630846 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3821630846?


File Info:

name: 1292F831BFE5E97E9756.mlw
path: /opt/CAPEv2/storage/binaries/d296ae7348ba9f1ee41fc98c3f7538033f8dd5491308d726cbaa7d7b041ef77a
crc32: 5B587DD0
md5: 1292f831bfe5e97e9756101194349955
sha1: 2f7ef21a999c0d85ee63ca6b4241b3dd3f060a32
sha256: d296ae7348ba9f1ee41fc98c3f7538033f8dd5491308d726cbaa7d7b041ef77a
sha512: c572e17311b84c38f52c34f950bf7d7b0630cf67a7d5a85fb6163b4171242af670a1845b0688e02930f32f0036a9dbb858c41be5e7a80685b1111ef39a2de248
ssdeep: 49152:3ZUnyqfaY/q/aHghdgsxsY1PPbQipJZzCIx5R+3R3OaQhqPk4WtHQk5:3AdCYSiHghSBOEUZzCIp+3R5WqM4WtHL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180D5339BA2018208DA32BCF9B4834D0E75912C93A7FA951399B6770737735E3EE5319C
sha3_384: 76031d268587945ea0dda64ce09136b7bd5eec1c7635ccbc7561aa0ef7f14c92981aeb99af37af9de3fa243d5fea16ce
ep_bytes: eb0800320d000000000060e800000000
timestamp: 2018-02-02 17:59:01

Version Info:

Translation: 0x0000 0x04b0
FileDescription: MU Online Launcher
FileVersion: 1.0.0.1
InternalName: Launcher.exe
LegalCopyright: Copyright © MUGUARD.RU 2011 - 2015
OriginalFilename: Launcher.exe
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Malware.AI.3821630846 also known as:

BkavW32.Common.449837B3
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
SkyhighBehavesLike.Win32.Generic.vc
MalwarebytesMalware.AI.3821630846
CrowdStrikewin/malicious_confidence_70% (W)
tehtrisGeneric.Malware
APEXMalicious
SophosGeneric ML PUA (PUA)
DrWebTrojan.Inject3.7221
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.1292f831bfe5e97e
Antiy-AVLTrojan/Win32.SGeneric
BitDefenderThetaGen:NN.ZexaF.36792.XA0@a8Qiwtg
DeepInstinctMALICIOUS
VBA32BScope.Trojan.DOTHETUK
Cylanceunsafe
ZonerProbably Heur.ExeHeaderL
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.3821630846?

Malware.AI.3821630846 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment