Malware

Malware.AI.3906306835 removal

Malware Removal

The Malware.AI.3906306835 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3906306835 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Malware.AI.3906306835?


File Info:

name: 93207C311E7307EEEE17.mlw
path: /opt/CAPEv2/storage/binaries/c5518a2882c025cc2ea5577b5b5301b27220280c5423369488e4f465204d37b7
crc32: 3EE23C7B
md5: 93207c311e7307eeee179e69435b06e4
sha1: cc454e596cd1722acac99d2072f5a382c4e66637
sha256: c5518a2882c025cc2ea5577b5b5301b27220280c5423369488e4f465204d37b7
sha512: 2a5d23b985c469ebdadd38259aa203408afbd1ade2e1c2ac0ab88bb86b1d9edd4a5cebbaae4b52fef9289451c7608b356bd3b8cc492375bfd95f46e5e4030ab0
ssdeep: 49152:S2D5pbqtETTpuJp1HT7nqAxqDjwK+/EgvcxCU1PTTpuJp1HT7nqAxL:d5VqGhu7xPnq2qDjeGhu7xPnq2L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132A5124949B4C8D6CD44CF712E0F96D76A2DF83EE78EBD92A15FA6088968FF41411338
sha3_384: bf42c878e4e7506ca61f5b194b45281e83178572cb09731e8f6b3a9bad6b6c682a14018c50787e05a01be7642b1cbc32
ep_bytes: b80000000056ba828b2d534321da5929
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3906306835 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.93207c311e7307ee
McAfeeGlupteba-FTTQ!93207C311E73
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.11e730
BitDefenderThetaGen:NN.ZexaF.34062.!vZ@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PKU21
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentMalware.Win32.Gencirc.10ce6955
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Glupteba.tc
SophosMal/Generic-R + Troj/Agent-BGOS
Paloaltogeneric.ml
GDataGen:Variant.Razy.883920
JiangminTrojan.Generic.hdxen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Razy.DD7CD0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.883920
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3906306835
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!u+jMDWyfzyU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3906306835?

Malware.AI.3906306835 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment