Malware

About “Malware.AI.3904210067” infection

Malware Removal

The Malware.AI.3904210067 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3904210067 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3904210067?


File Info:

name: FA587988C79F79D06822.mlw
path: /opt/CAPEv2/storage/binaries/57714d8782ca0c3dd39f89b00db149aeead7fa2951854c2615ac75fb2587e90e
crc32: B0A71BC5
md5: fa587988c79f79d068225b31482bceed
sha1: 85e756be38003283c3b5123ff6574ea640088abb
sha256: 57714d8782ca0c3dd39f89b00db149aeead7fa2951854c2615ac75fb2587e90e
sha512: 8d37752781ba720ce255d295ed8cecd2b77826e9dc388f556af285efb8c48cc87dad9e054d48bc4379bf5e6a5664296d89b99c0affafb6314812b4adb769bf71
ssdeep: 12288:KkheH6hZYOYrInJ0JvQNy0+wcXP46sBmbvsTlgGrLfhtjQcV:KkheahZnnJsvQNy0+wcXPkB9TbfhtF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5B423D12E90B602F2619C3B6349C2F402762E391B2DA395DF51BDEFF4305C19C9B65A
sha3_384: 8d829c7779174c88a4e8e04ad4c445152ff3c5afebf13881030c898212b31ade0b74455d8af60e68c0cc651bb89e78f8
ep_bytes: 60be006041008dbe00b0feff5783cdff
timestamp: 2013-01-12 16:48:27

Version Info:

Translation: 0x0409 0x04b0
Comments: Quella bagascia . due .
CompanyName: Piriform Ltd
FileDescription: le nostre
LegalTrademarks: cancro maledetto
ProductName: ti Uccidero !
FileVersion: 3.01.0003
ProductVersion: 3.01.0003
InternalName: a
OriginalFilename: a.exe

Malware.AI.3904210067 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.PonyStealer.FmLfwqJDFKji
CAT-QuickHealTrojan.VBCryptVMF.S29965595
SkyhighPWS-Zbot.gen.oj
McAfeePWS-Zbot.gen.oj
MalwarebytesMalware.AI.3904210067
VIPREGen:Heur.PonyStealer.FmLfwqJDFKji
SangforTrojan.Win32.Save.a
K7GWTrojan ( 00564ac91 )
K7AntiVirusTrojan ( 00564ac91 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.ABGN
APEXMalicious
ClamAVWin.Trojan.Generickdz-9793931-0
KasperskyTrojan-Dropper.Win32.Injector.gyli
BitDefenderGen:Heur.PonyStealer.FmLfwqJDFKji
NANO-AntivirusTrojan.Win32.Zbot.etvwii
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.10bfd0ca
EmsisoftGen:Heur.PonyStealer.FmLfwqJDFKji (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader7.54361
ZillyaDropper.Injector.Win32.94291
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.fa587988c79f79d0
IkarusTrojan.Win32.Injector
JiangminTrojanDropper.Injector.amuu
VaristW32/VB.ABU.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VB.qum
Kingsoftmalware.kb.b.833
MicrosoftTrojan:Win32/Dursg.K
XcitiumTrojWare.Win32.Injector.AAWY@82y256
ArcabitTrojan.PonyStealer.FmLfwqJDFKji
ZoneAlarmTrojan-Dropper.Win32.Injector.gyli
GDataGen:Heur.PonyStealer.FmLfwqJDFKji
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Injector.R643274
BitDefenderThetaGen:NN.ZevbaF.36804.FmLfaqJDFKji
VBA32TrojanDropper.Injector
Cylanceunsafe
PandaTrj/Genetic.gen
RisingRansom.PornoAsset!8.6AA (TFE:5:MQarO2QFzXP)
YandexTrojan.GenAsa!VNh2Q5ClyPo
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.QUM!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Malware.AI.3904210067?

Malware.AI.3904210067 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment