Malware

Malware.AI.3840213593 (file analysis)

Malware Removal

The Malware.AI.3840213593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3840213593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3840213593?


File Info:

name: F961987FA9013112D1D4.mlw
path: /opt/CAPEv2/storage/binaries/ce32a1fa9eb4fe6db9573094998a3fcde5f838989c37d8a994b1dab749a86940
crc32: B0FEE834
md5: f961987fa9013112d1d441169c88e128
sha1: a2b307c85a048836f3c43753c6047d2c2365334e
sha256: ce32a1fa9eb4fe6db9573094998a3fcde5f838989c37d8a994b1dab749a86940
sha512: 28c720d8049c642a64b0df56c9eaa668d2b2957469fb6d161bbebb60ba4c1c67e632b3f24019e09a9551c65730df3e9db31383acbc43b37bda14394a15b07703
ssdeep: 3072:62mT1oUq/DsSXmdphqzzM54/FxRO4Ddy6/Ty7QVjTAdD/FGeoITQU4t:6J7tSWwMGxfJy6Oy8/F1oO0t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA049C929567A4CDF306127CBC0087679C569DA6E2D097D078B11F8C87E692F4E2BF0E
sha3_384: 220553ebebee8bf2eabe70cba7b9de1119694c217b569b603b9a47c177df9e8e2397db1e17f98ea91d2b4783b41e1738
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3840213593 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.f961987fa9013112
McAfeeGenericRXKP-GT!F961987FA901
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.bdb0f329
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.fa9013
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Trojan.Downloader.Edwz
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm.AutoRun.bdjf
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Downloader.126
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.3840213593
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3840213593?

Malware.AI.3840213593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment