Malware

Malware.AI.3881252790 removal instruction

Malware Removal

The Malware.AI.3881252790 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3881252790 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3881252790?


File Info:

name: CC31626B7480C4F28FAA.mlw
path: /opt/CAPEv2/storage/binaries/9060dcb2c7b63338fdd377545ceb997a1158153d29fa37c454239d5cc2d300cf
crc32: BAE6FB42
md5: cc31626b7480c4f28faac3dbe794a347
sha1: b39529fe282a6831169f4a9d4ae152ae77b367e1
sha256: 9060dcb2c7b63338fdd377545ceb997a1158153d29fa37c454239d5cc2d300cf
sha512: f763546094e6e5873c32d260759da1d1fdeb1afcc2179d45fba41a026615a7a9f3235040eb3a786fa69e5c5c232f5e1991ab0c42cdf12b5ee21cfd920d86a08d
ssdeep: 6144:dFYWCJNFkDSLtJIWGfJwgluzgSXQK/v7ssQ5axqu5zyVYT:ZC1kiJI3fJ7czpXDHIbah5zyK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1254413124B624E60E232DD73C06BA7A8FF06BF55622D5DB4952CF3AF8FF528805614B4
sha3_384: af98fdaf5191e08e5adf5c2ceb855158244e71ae3364b04cc4380f29c68ddcadae360ad5b5fcead3dea151de65395bee
ep_bytes: 60be00f044008dbe0020fbffc7879c50
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3881252790 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.cc31626b7480c4f2
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!CC31626B7480
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZelphiF.36744.pmGfamGQ@ohc
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Dadobra.cjr
WebrootW32.Adware.Gen
VaristW32/Risk.IVNV-6252
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.b.948
GoogleDetected
AhnLab-V3Trojan/Win32.Scar.C323964
MalwarebytesMalware.AI.3881252790
TrendMicro-HouseCallTROJ_GEN.R002H06L823
RisingTrojan.Generic@AI.88 (RDML:zqMHnKkRotq3mWcxFQnWmw)
YandexTrojan.GenAsa!l7xToJd1p2k
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.e282a6
DeepInstinctMALICIOUS

How to remove Malware.AI.3881252790?

Malware.AI.3881252790 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment