Malware

Malware.AI.3890802760 (file analysis)

Malware Removal

The Malware.AI.3890802760 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3890802760 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3890802760?


File Info:

name: EE0C52F710BDD2D1C71F.mlw
path: /opt/CAPEv2/storage/binaries/f7b7753f91922c02d5cb085873543918d7770d7dd8cddbe2708131fbde2c6703
crc32: 7916A012
md5: ee0c52f710bdd2d1c71f82a6a2f397d6
sha1: 6e12c93bd3adb846c6ff2145eaa834c15e86f7d0
sha256: f7b7753f91922c02d5cb085873543918d7770d7dd8cddbe2708131fbde2c6703
sha512: 96ff90eb66d2cc4f84a3514a73b8db71f380b76dd7542d938c3dcc78685b3145a0af82d4e76e900bf0ecb97800eda5d71a2d710f61a895d77c3b995b7790c3c2
ssdeep: 24576:PgZXoZUTVdt7K7UbzjP3xmwEOKEoEbA6nShWQwR50NxNWbW1omJ100mBtDoir2xG:u5RmwEOiwDuvwR5q710nX2ahOw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13585231232C699B1C23635325A759720B67D3C304B3A8DDBB3D85A5DEE730C09B3A766
sha3_384: b49462272154fef6f3f876ca62a0c8b8318009ab17810ab3d15125bdce9c2a318434fc182bb91c85a345e78b6514c083
ep_bytes: e8c6040000e978feffffcccccccccccc
timestamp: 2023-02-16 12:31:25

Version Info:

0: [No Data]

Malware.AI.3890802760 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zenpak.4!c
MicroWorld-eScanTrojan.Uztuby.4
ALYacGen:Variant.Lazy.364937
MalwarebytesMalware.AI.3890802760
VIPRETrojan.Uztuby.4
K7AntiVirusTrojan ( 005948091 )
AlibabaTrojan:Win32/Zenpak.73e8e42f
K7GWTrojan ( 005948091 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36318.vv8@a0AJRssi
CyrenW32/Trojan.IRC.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zenpak.dgbj
BitDefenderTrojan.Uztuby.4
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:InjectorX-gen [Trj]
RisingTrojan.Kryptik!1.E3CC (CLASSIC)
EmsisoftTrojan.Uztuby.4 (B)
F-SecureTrojan.TR/AD.Fauppod.xvdem
ZillyaTrojan.Generic.Win32.1693826
TrendMicroTROJ_GEN.R002C0DGR23
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.ee0c52f710bdd2d1
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious SFX
AviraTR/AD.Fauppod.xvdem
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Uztuby.4 [many]
ZoneAlarmTrojan.Win32.Zenpak.dgbj
GDataWin32.Trojan.PSE.13NV79U
GoogleDetected
McAfeeArtemis!EE0C52F710BD
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGR23
TencentWin32.Trojan.Zenpak.Pcnw
MaxSecureTrojan.Malware.214891595.susgen
FortinetW32/Kryptik.HUEI!tr
AVGWin32:InjectorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3890802760?

Malware.AI.3890802760 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment