Malware

Malware.AI.3892537039 removal tips

Malware Removal

The Malware.AI.3892537039 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3892537039 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3892537039?


File Info:

name: 000965240121539731A5.mlw
path: /opt/CAPEv2/storage/binaries/04fb809921d3835a0ff5f8cbe6afe987997e7503a533408fbbc7889701453994
crc32: 2CBF5FE0
md5: 000965240121539731a5c154b7270fee
sha1: d6bab0232e2e5415e0bc9b4d7fafdaa2317acfdc
sha256: 04fb809921d3835a0ff5f8cbe6afe987997e7503a533408fbbc7889701453994
sha512: 531b31d93898d4cf7fc1c2ecea1df38281d5301507e5b381a7632a696b9a4901441b3b378c095814cb54ef9b75080a1970867894fd35f92cf92db7cc07192d67
ssdeep: 768:GiHJ4CaTZ4ps0cG5s2GLZO0EohLHoOJNE3Do:G0H/ps0R8ZzHoOL8o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176136B20B7E7E562CA2E5F3254D1C60847B1E346A123CF5EE0AC9019CF537871BE6BA5
sha3_384: 59ae96428c4180f938700b1ec4c1b446231313e1666708a87474542821780c8a48928efe7f0a1a9c6cf0da9f97cc3974
ep_bytes: ff250020400000000000000000000000
timestamp: 2062-03-16 03:01:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: @@@@@@@@@@@2
FileVersion: 1.0.0.0
InternalName: @@@.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: @@@.exe
ProductName: @@@@@@@@@@@2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3892537039 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Crypt.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.23828
McAfeeArtemis!000965240121
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.23828
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059a8661 )
AlibabaTrojan:MSIL/GenKryptik.09de4637
K7GWTrojan ( 0059a8661 )
Cybereasonmalicious.32e2e5
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GBXT
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.23828
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.10bda465
Ad-AwareIL:Trojan.MSILZilla.23828
EmsisoftIL:Trojan.MSILZilla.23828 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop21.11626
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.0009652401215397
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.23828
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.514F
ArcabitIL:Trojan.MSILZilla.D5D14
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.MSILZilla.C5303002
ALYacIL:Trojan.MSILZilla.23828
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3892537039
TrendMicro-HouseCallTROJ_GEN.R002H0CKC22
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenKryptik!vxwLGK4FjNU
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.GBXT!tr
BitDefenderThetaGen:NN.ZemsilF.34784.cm2@a8GwBLm
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3892537039?

Malware.AI.3892537039 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment