Malware

How to remove “Malware.AI.3906867217”?

Malware Removal

The Malware.AI.3906867217 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3906867217 virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3906867217?


File Info:

name: 53D2B357E13950B55C58.mlw
path: /opt/CAPEv2/storage/binaries/34514355f2eb75709a0ff2f2d0d6f9c8eaad955b1c7d3b4b297d39adfa2f7926
crc32: 87337F14
md5: 53d2b357e13950b55c586a2802f2b81f
sha1: 3c6f5b0e4bc978046c6ac9bf5bacd4c55531ac90
sha256: 34514355f2eb75709a0ff2f2d0d6f9c8eaad955b1c7d3b4b297d39adfa2f7926
sha512: e45d5b75a82f11dba987b9e8053a4c61de342a89dea238ddadbcc4876f57e5567c82139df00e795225948cc3d0239f5555d25ff5777651facbba96a99773485a
ssdeep: 3072:g5iBVfJnAI8gVQnVOxbIpjL2jDVZDU17Zn8HrAS0eRyAP8OjfyNxZus:gIfJnAIR54ee58HrASzcOWNX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152B42A386A50E657C178CBF2D851CD8723DCD9CD0552BB0268DDEA3C2DE1ACEE09965C
sha3_384: 169a4d4a4a39e06f3f5388e600040e0591d10e25488b3fa7b615130717ee8ccddf9890db073924b6ab9e9cefab8e966c
ep_bytes: ff250020400000000000000000000000
timestamp: 2046-01-04 21:49:17

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Moon Config
FileVersion: 1.0.0.0
InternalName: Moon Config.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Moon Config.exe
ProductName: Moon Config
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3906867217 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.GenericML.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Bulz.579879
SkyhighArtemis!Trojan
McAfeeArtemis!53D2B357E139
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Agenttesla.b6c5ec3e
Cybereasonmalicious.e4bc97
ArcabitTrojan.Bulz.D8D927
BitDefenderThetaGen:NN.ZemsilF.36680.Gm0@aKfIe3b
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.NQJNOSD
CynetMalicious (score: 99)
APEXMalicious
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Bulz.579879
EmsisoftGen:Variant.Bulz.579879 (B)
F-SecureTrojan.TR/ATRAPS.Gen
TrendMicroTROJ_GEN.R002C0GAB24
SophosMal/Generic-S
IkarusTrojan.Agent
VaristW32/AgentTesla.ISXA-4160
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan.Multi.GenericML.xnet
GDataGen:Variant.Bulz.579879
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4594320
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.579879
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.3906867217
TrendMicro-HouseCallTROJ_GEN.R002C0GAB24
TencentMalware.Win32.Gencirc.13f8fa76
YandexTrojan.ATRAPS!ctLG9AKsdbA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetPossibleThreat.PALLAS.H
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3906867217?

Malware.AI.3906867217 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment