Malware

Should I remove “Malware.AI.3854849593”?

Malware Removal

The Malware.AI.3854849593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3854849593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3854849593?


File Info:

name: 2E7A792983412E20FB3C.mlw
path: /opt/CAPEv2/storage/binaries/36caf26996808e986ecea05975b9198cea55cf680cb13f460ef054521c252682
crc32: 1E0A223D
md5: 2e7a792983412e20fb3c15e9565bf00d
sha1: ced660b8acf42cfc42ff6deea84cd7ff4468adc6
sha256: 36caf26996808e986ecea05975b9198cea55cf680cb13f460ef054521c252682
sha512: af6fea0fdb9e0b99b345ce66bc06a4c5f96a6689bf2367386d06a9c4e7a6d9c4537c6f7a8e105c443aad98e132a31c6aeb522ffb8cd83b1a4481b2d95cc987d1
ssdeep: 6144:6QdLzokzdcHp0CTTfJujMejZUlY/Je1JdkDZAyqhlFPGtdIy1smFOd:tdokhcH9TThu4YS2/oaqyq3AtdD1NMd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T115542316D898D1FEC214A4F2608BFE399796CC1242601198D9D22DFF7DB786DB88C5F8
sha3_384: 7203f6b7752a9ea4a06da15dd4acdbf5bcbb16cbb00154c030c77ce6e5abbdfdaae4e0b985d3ab5db6835e6c367ce4e0
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2021-11-07 14:12:03

Version Info:

0: [No Data]

Malware.AI.3854849593 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Malgent.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.dc
McAfeeRDN/Generic.grp
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.8acf42
BitDefenderThetaGen:NN.ZexaF.36680.syWbamhC5vbb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Malware-gen
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Malgent
XcitiumWorm.Win32.Dropper.RA@1qraug
ViRobotAdware.Agent.297984.K
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5062303
VBA32Trojan.Malgent
MalwarebytesMalware.AI.3854849593
TrendMicro-HouseCallTROJ_GEN.R002H06KD23
RisingTrojan.Malgent!8.10C33 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/FlyApplication
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3854849593?

Malware.AI.3854849593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment