Malware

What is “Malware.AI.3859646918”?

Malware Removal

The Malware.AI.3859646918 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3859646918 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3859646918?


File Info:

name: E848BA29384EDBE6BF2A.mlw
path: /opt/CAPEv2/storage/binaries/088a960f85fccd21da70ebe15904537fdb96712bb80c8d226ac4fe55ea376258
crc32: 3BA5DB47
md5: e848ba29384edbe6bf2a04abf2cbf13b
sha1: 7265a662467c38e6fb145fc3f0684c3e55ef05b6
sha256: 088a960f85fccd21da70ebe15904537fdb96712bb80c8d226ac4fe55ea376258
sha512: ff55fc96acb8fffe54b6786622e978138e097d3b2e103d1abcf6a44ec7aa09bf88f40c3656c1a62177db66b87a79f06b861512ce20fa54e32fed3ca5e7c07f57
ssdeep: 98304:o3tgMhTQiGUN8g8UWoksJ4Ed4tdEkFV9Dbvj0tUvxvpzHwnumItu3rF0KXXzcOUq:oZYgT7ksJZd7oDDbrMSpHCB7F0gzf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A5633A1FB8BA44FD4402E36661FB23DDC42681B091895EEFB9476DF253DD702821BB4
sha3_384: d3ba7c240cddea4862a82ff2e676efb77634ebb9536b3282358cdef1a0d28258c1ac98aefc300649354adf35237a6fc8
ep_bytes: 6801d0a300e801000000c3c3d2bbc644
timestamp: 2018-12-30 07:54:50

Version Info:

FileVersion: 2019.4.0.7
Comments: http://www.autoitscript.com/autoit3/
FileDescription: USBOX開機隨身碟製作工具 - 承風雅傳HSU
ProductVersion: 4.0
LegalCopyright: Copyright (C) 2014-2019 hsuanthony.pixnet.net
CompanyName: 承風雅傳HSU
ProductName: USBOX開機隨身碟製作工具 USBOX Setup Utility
LegalTrademarks: USBOX Setup Utility
OriginalFilename: USBOX.exe
Translation: 0x0404 0x04b0

Malware.AI.3859646918 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.32882497
FireEyeGeneric.mg.e848ba29384edbe6
ALYacTrojan.GenericKD.32882497
MalwarebytesMalware.AI.3859646918
SangforTrojan.Win32.Agent.V00w
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.36350.@F1aaiBdriij
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Packed.Autoit.AE suspicious
APEXMalicious
BitDefenderTrojan.GenericKD.32882497
AvastWin32:PUP-gen [PUP]
EmsisoftTrojan.GenericKD.32882497 (B)
VIPRETrojan.GenericKD.32882497
McAfee-GW-EditionBehavesLike.Win32.BadFile.vc
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.32882497
WebrootW32.Trojan.Gen
GoogleDetected
Antiy-AVLTrojan[Packed]/Win32.Autoit
XcitiumMalware@#1dz278p1r0d4a
ArcabitTrojan.Generic.D1F5BF41
MicrosoftTrojan:Win32/Occamy.C
CynetMalicious (score: 100)
McAfeeArtemis!E848BA29384E
VBA32BScope.Trojan.BitCoinMiner
Cylanceunsafe
RisingTrojan.Fuery!8.EAFB (CLOUD)
YandexTrojan.GenAsa!aI8GlUWjw3Q
IkarusTrojan.Win32.Occamy
MaxSecureTrojan.Malware.11973.susgen
AVGWin32:PUP-gen [PUP]
Cybereasonmalicious.9384ed
DeepInstinctMALICIOUS

How to remove Malware.AI.3859646918?

Malware.AI.3859646918 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment