Categories: Malware

Malware.AI.3861854950 information

The Malware.AI.3861854950 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3861854950 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.3861854950?


File Info:

name: F3ABECB82FF1CFA99715.mlwpath: /opt/CAPEv2/storage/binaries/88a947c8c405a071ba638cee26aa09f2da802544fa8e4a85e6d3620ba4db61a2crc32: B0549EE5md5: f3abecb82ff1cfa99715a43bb4d04b91sha1: 9ccaaaa1a36c36a336a4bb25ae9e534d67a90b62sha256: 88a947c8c405a071ba638cee26aa09f2da802544fa8e4a85e6d3620ba4db61a2sha512: bbd41775c00e88f3074c785021bb191d6daa236f37f64ab9a87c94c87a1ce3a5e99f17803f2957c25a11f97d8c38f62720347840973867c0668411728f8af74bssdeep: 12288:HgROUXWgoSd7ZV9YeA/xhluUZ+vcqLA3gu8bY9Q0EizR3q:HhU3eh7uU9u3bY9xEiRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12194235909BBB648D4671F3DB68FFBC17F407080446AC9270B4819EF1CFE7582266AADsha3_384: fee0ee785dd85c31d2886725f274450442313abcc7e395004e02c1111d3be3a3b3665a7a376d11cd9e32b082cafa28c1ep_bytes: 60be00e04d008dbe0030f2ff5783cdfftimestamp: 2011-01-26 03:05:14

Version Info:

Comments: 20110125CompanyName: FileDescription: FileVersion: 1, 0, 0, 7InternalName: LegalCopyright: Copyright (C) 2011LegalTrademarks: OriginalFilename: PrivateBuild: ProductName: ProductVersion: 1, 0, 0, 7SpecialBuild: Translation: 0x0804 0x04b0

Malware.AI.3861854950 also known as:

Lionic Trojan.Win32.Csfrsys.4!c
MicroWorld-eScan Trojan.GenericKD.41274639
FireEye Generic.mg.f3abecb82ff1cfa9
McAfee Artemis!F3ABECB82FF1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Dropper.Gen
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Csfrsys.9790fe07
K7GW Riskware ( 0040eff71 )
Cybereason malicious.82ff1c
VirIT Trojan.Win32.Generic.NBQ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.BKANFYF
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Csfrsys.hz
BitDefender Trojan.GenericKD.41274639
NANO-Antivirus Trojan.Win32.Daws.bdqyue
Avast Win32:Malware-gen
Tencent Win32.Trojan.Staser.Eddr
Comodo Malware@#2vhbqu5k24hfx
DrWeb BackDoor.BlackHole.11389
Zillya Dropper.Daws.Win32.8809
TrendMicro TROJ_GEN.R002C0WAV22
McAfee-GW-Edition BehavesLike.Win32.Dropper.gc
Emsisoft Trojan.GenericKD.41274639 (B)
Jiangmin TrojanDropper.Daws.cwf
Avira TR/Csfrsys.iynke
Antiy-AVL Trojan/Generic.ASMalwS.583394
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.A!rfn
GData Trojan.GenericKD.41274639
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Daws.R89672
BitDefenderTheta Gen:NN.ZexaF.34182.zmKfaSCU3Wfb
ALYac Trojan.GenericKD.41274639
MAX malware (ai score=99)
VBA32 BScope.Trojan.Csfrsys
Malwarebytes Malware.AI.3861854950
TrendMicro-HouseCall TROJ_GEN.R002C0WAV22
Rising Dropper.Generic!8.35E (CLOUD)
Yandex BackDoor.BlackHole!DsO0S49UREY
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Staser.BEWA!tr
AVG Win32:Malware-gen
Panda Generic Suspicious

How to remove Malware.AI.3861854950?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago