Malware

Malware.AI.3881252790 removal guide

Malware Removal

The Malware.AI.3881252790 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3881252790 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3881252790?


File Info:

name: 3FC070FB9440F6A611E5.mlw
path: /opt/CAPEv2/storage/binaries/c3d802b1d74fe64cc5bcc65190a1b137cffacd9c916320fde984e1ac437f3b35
crc32: 2A6ED536
md5: 3fc070fb9440f6a611e568f8a685903b
sha1: 87af45e8d8cc41041b05d980bf3ad0c7256d44c7
sha256: c3d802b1d74fe64cc5bcc65190a1b137cffacd9c916320fde984e1ac437f3b35
sha512: 7b5cc405b60ee5074feb72dbf0e74f523a46415eebe7a0d12b84573f5a19574a9377c0330c45195232b342359640047e7fa560f9baba38d2b0e6f96f23cb861a
ssdeep: 6144:cFYWCJNFkDSLtJIWGfJwgluzgSXQK/v7ssQ5axqtGU+j8SMQ:sC1kiJI3fJ7czpXDHIbayGU+MQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14934235347AE5D90F233D933407BDB467F16AA9100294D76A634F6DB8FF72A800A25F8
sha3_384: d5b50b8c337532d6dac3ae7ff6522ff640b71a0149b4e073c5e1f23cc83a40262e14c095cd946c317703322a3143e688
ep_bytes: 60be008047008dbe0090f8ff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3881252790 also known as:

BkavW32.Common.D2369301
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.3fc070fb9440f6a6
SkyhighBehavesLike.Win32.Dropper.dc
MalwarebytesMalware.AI.3881252790
SangforTrojan.Win32.Agent.V8bz
Cybereasonmalicious.8d8cc4
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
TrendMicroTROJ_GEN.R002C0PI723
Trapminemalicious.high.ml.score
JiangminTrojanDownloader.Dadobra.cjr
VaristW32/Risk.IVNV-6252
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.b.914
GoogleDetected
McAfeeArtemis!3FC070FB9440
DeepInstinctMALICIOUS
TrendMicro-HouseCallTROJ_GEN.R002C0PI723
RisingTrojan.Generic@AI.100 (RDML:dfsQOBC0RS089pewFfrHKw)
YandexTrojan.GenAsa!l7xToJd1p2k
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetGenericRXAV.UW!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3881252790?

Malware.AI.3881252790 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment