Malware

About “Malware.AI.3903664018” infection

Malware Removal

The Malware.AI.3903664018 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3903664018 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3903664018?


File Info:

name: C538792D053803586AF6.mlw
path: /opt/CAPEv2/storage/binaries/6185552c1cf711d48e238e3a9709c1e6f437940d8a7726882816fa1f315de76c
crc32: 5FFFC125
md5: c538792d053803586af6ccaf7879b238
sha1: 0bcd565dc51476d40875923c3849b4946827ab4e
sha256: 6185552c1cf711d48e238e3a9709c1e6f437940d8a7726882816fa1f315de76c
sha512: 5a7e657fd3697522e1f2472b47d78b15de47487ac42998e1afe2c09241ad0580a522052da55a482defe3db0fe1a408ae731880b38f0f6b01c8e95ea88b4182c5
ssdeep: 6144:wUUe9KsoWkDZRDKazaeEdGrE6lCp5yrHLdnpC3:wYCEekV6w5CHxnpC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B849152F6B64CDFD7EBD3B8646D1144C96322D3821221BD5F649A38E2EF5B3AC1AC10
sha3_384: f13f1adca732b22166ab4ec1112c7d9d072127a8329f0570908c4467556ad6aecba1c72b7ac3f3f552e0002072557c24
ep_bytes: 558bec6aff686b01450068c4af400064
timestamp: 2011-04-28 12:44:57

Version Info:

0: [No Data]

Malware.AI.3903664018 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.23148
FireEyeGeneric.mg.c538792d05380358
CAT-QuickHealTrojanpws.Zbot.7328
McAfeePWSZbot-FOF!C538792D0538
CylanceUnsafe
VIPREGen:Variant.Jaik.23148
K7AntiVirusTrojan ( 0049233d1 )
K7GWTrojan ( 0049233d1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.fd
VirITTrojan.Win32.Banker.ADO
CyrenW32/Zbot.PQ.gen!Eldorado
SymantecTrojan.Zbot
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BRMM
APEXMalicious
ClamAVWin.Dropper.Zeus-9968442-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.23148
NANO-AntivirusTrojan.Win32.MlwGen.crlxri
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Malware-gen
RisingTrojan.Crypto!1.9E0F (CLASSIC)
Ad-AwareGen:Variant.Jaik.23148
EmsisoftGen:Variant.Jaik.23148 (B)
ComodoTrojWare.Win32.Spy.Zbot.AAU@55nks7
DrWebTrojan.PWS.Panda.5182
TrendMicroTSPY_ZBOT.SMXZ
McAfee-GW-EditionPWSZbot-FOF!C538792D0538
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/Agent-AFHF
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.Y0SZZA
JiangminTrojanSpy.Zbot.eagf
GoogleDetected
AviraTR/Crypt.ZPACK.12246
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.330C
ArcabitTrojan.Jaik.D5A6C
MicrosoftPWS:Win32/Zbot!GO
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R93020
BitDefenderThetaGen:NN.ZexaF.34698.wqW@aCYFHkei
ALYacGen:Variant.Jaik.23148
TACHYONTrojan/W32.Agent1.373248
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.3903664018
TrendMicro-HouseCallTSPY_ZBOT.SMXZ
TencentMalware.Win32.Gencirc.10b4968c
YandexTrojan.GenAsa!u2ODPOp835k
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Malware.6756973.susgen
FortinetW32/Krptik.GXB!tr
AVGWin32:Malware-gen
Cybereasonmalicious.d05380
PandaTrj/Genetic.gen

How to remove Malware.AI.3903664018?

Malware.AI.3903664018 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment