Malware

Malware.AI.3861854950 information

Malware Removal

The Malware.AI.3861854950 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3861854950 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.3861854950?


File Info:

name: F3ABECB82FF1CFA99715.mlw
path: /opt/CAPEv2/storage/binaries/88a947c8c405a071ba638cee26aa09f2da802544fa8e4a85e6d3620ba4db61a2
crc32: B0549EE5
md5: f3abecb82ff1cfa99715a43bb4d04b91
sha1: 9ccaaaa1a36c36a336a4bb25ae9e534d67a90b62
sha256: 88a947c8c405a071ba638cee26aa09f2da802544fa8e4a85e6d3620ba4db61a2
sha512: bbd41775c00e88f3074c785021bb191d6daa236f37f64ab9a87c94c87a1ce3a5e99f17803f2957c25a11f97d8c38f62720347840973867c0668411728f8af74b
ssdeep: 12288:HgROUXWgoSd7ZV9YeA/xhluUZ+vcqLA3gu8bY9Q0EizR3q:HhU3eh7uU9u3bY9xEiR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12194235909BBB648D4671F3DB68FFBC17F407080446AC9270B4819EF1CFE7582266AAD
sha3_384: fee0ee785dd85c31d2886725f274450442313abcc7e395004e02c1111d3be3a3b3665a7a376d11cd9e32b082cafa28c1
ep_bytes: 60be00e04d008dbe0030f2ff5783cdff
timestamp: 2011-01-26 03:05:14

Version Info:

Comments: 20110125
CompanyName:
FileDescription:
FileVersion: 1, 0, 0, 7
InternalName:
LegalCopyright: Copyright (C) 2011
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName:
ProductVersion: 1, 0, 0, 7
SpecialBuild:
Translation: 0x0804 0x04b0

Malware.AI.3861854950 also known as:

LionicTrojan.Win32.Csfrsys.4!c
MicroWorld-eScanTrojan.GenericKD.41274639
FireEyeGeneric.mg.f3abecb82ff1cfa9
McAfeeArtemis!F3ABECB82FF1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Dropper.Gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Csfrsys.9790fe07
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.82ff1c
VirITTrojan.Win32.Generic.NBQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BKANFYF
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Csfrsys.hz
BitDefenderTrojan.GenericKD.41274639
NANO-AntivirusTrojan.Win32.Daws.bdqyue
AvastWin32:Malware-gen
TencentWin32.Trojan.Staser.Eddr
ComodoMalware@#2vhbqu5k24hfx
DrWebBackDoor.BlackHole.11389
ZillyaDropper.Daws.Win32.8809
TrendMicroTROJ_GEN.R002C0WAV22
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
EmsisoftTrojan.GenericKD.41274639 (B)
JiangminTrojanDropper.Daws.cwf
AviraTR/Csfrsys.iynke
Antiy-AVLTrojan/Generic.ASMalwS.583394
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.A!rfn
GDataTrojan.GenericKD.41274639
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Daws.R89672
BitDefenderThetaGen:NN.ZexaF.34182.zmKfaSCU3Wfb
ALYacTrojan.GenericKD.41274639
MAXmalware (ai score=99)
VBA32BScope.Trojan.Csfrsys
MalwarebytesMalware.AI.3861854950
TrendMicro-HouseCallTROJ_GEN.R002C0WAV22
RisingDropper.Generic!8.35E (CLOUD)
YandexBackDoor.BlackHole!DsO0S49UREY
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Staser.BEWA!tr
AVGWin32:Malware-gen
PandaGeneric Suspicious

How to remove Malware.AI.3861854950?

Malware.AI.3861854950 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment