Malware

Should I remove “Malware.AI.3908964936”?

Malware Removal

The Malware.AI.3908964936 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3908964936 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs an hook procedure to monitor for mouse events
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Malware.AI.3908964936?


File Info:

name: 1EB1F2622890C0A35048.mlw
path: /opt/CAPEv2/storage/binaries/962b0a8340cf94c25027e41976bf96a455e199b3a33caf4e7538461967a8bd61
crc32: 6B6D289D
md5: 1eb1f2622890c0a350487ffd3d80332b
sha1: 90cb4f9ebcb20feb51350071f790c31f59248803
sha256: 962b0a8340cf94c25027e41976bf96a455e199b3a33caf4e7538461967a8bd61
sha512: bca2587a9106e0d9936b161b69348668e195cab3f91691f95b3d45c9f5aaa035961eb08f6d435261d987d2fff0821e58fa3cbe81e577d554248bf109a4c3d2d9
ssdeep: 98304:MBQ40Rz+aapLLV/pIK4+In3MAc4asfhoof5GCBOJIC7V01aA8eS2ldF:MB4OMln3tfhoof+JIGK1aAmOdF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D36337847D48208DD42BA79B0FE94D88E5B9DB04073A606E0D7DE1AED32909FAC5ED1
sha3_384: a7afb20851f21c4f8c8a836f7cb0fc8b417cc8b0a81c0058fc8d16c2fe1d05e19e8c20fabd25afe35c8330fb75273a16
ep_bytes: b8dc5b85005064ff3500000000648925
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: NoahSystem
FileDescription: Knight Online Client
FileVersion: 2, 3, 11, 1718
InternalName: Warfare
LegalCopyright: Copyright ? 2001. NoahSystem.co.ltd
LegalTrademarks:
OriginalFilename: KnightOnline.exe
PrivateBuild:
ProductName: Knights OnLine Client
ProductVersion: 2, 3, 11, 1718
SpecialBuild:
Translation: 0x0000 0x04b0

Malware.AI.3908964936 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.kZ4j
Elasticmalicious (high confidence)
DrWebTrojan.Siggen.400
MicroWorld-eScanGen:Variant.Buzy.1626
FireEyeGeneric.mg.1eb1f2622890c0a3
McAfeeArtemis!1EB1F2622890
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforSpyware.Win32.Agent.bthp
K7AntiVirusSpyware ( 002b59b71 )
AlibabaPacked:Win32/MultiPacked.f1c715c2
K7GWSpyware ( 002b59b71 )
Cybereasonmalicious.22890c
BitDefenderThetaGen:NN.ZexaF.34294.@l3aa0Ldo4j
CyrenW32/Agent.ALR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.MultiPacked.C suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0RIG21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Agent.bthp
BitDefenderGen:Variant.Buzy.1626
NANO-AntivirusTrojan.Win32.Agent.eaproo
TencentWin32.Trojan-spy.Agent.Eckv
Ad-AwareGen:Variant.Buzy.1626
EmsisoftGen:Variant.Buzy.1626 (B)
ComodoTrojWare.Win32.GameThief.Magania.~v001@1qmdb7
ZillyaTrojan.Agent.Win32.668017
TrendMicroTROJ_GEN.R002C0RIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-R + Mal/PWS-GP
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Buzy.1626
JiangminTrojan/Generic.aitdo
AviraTR/Crypt.MWPM.Gen
MAXmalware (ai score=87)
KingsoftWin32.Troj.Agent.bt.(kcloud)
MicrosoftTrojanSpy:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Agent.C207331
Acronissuspicious
VBA32TrojanSpy.Agent
ALYacGen:Variant.Buzy.1626
MalwarebytesMalware.AI.3908964936
PandaTrj/Genetic.gen
APEXMalicious
YandexTrojanSpy.Agent!NSAz7aZDmG0
IkarusTrojan-Spy.Win32.Agent
FortinetW32/Agent.BTHP!tr
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3908964936?

Malware.AI.3908964936 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment