Malware

Malware.AI.3913504793 information

Malware Removal

The Malware.AI.3913504793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3913504793 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Malware.AI.3913504793?


File Info:

name: 46F0452834BB19D8F68D.mlw
path: /opt/CAPEv2/storage/binaries/000a4e5f3b69f491947976e2ad9fb624cd06011482eb0d05aa7520d476769f2c
crc32: F7C5D019
md5: 46f0452834bb19d8f68dbf3120c56644
sha1: 6fc7fa03ce8cb6927e6c11b3b7dee35b7a03bf95
sha256: 000a4e5f3b69f491947976e2ad9fb624cd06011482eb0d05aa7520d476769f2c
sha512: 136406a4f453c928af2d55f7ff56095e128df9f3f3170a43253cfad3244bf95e2a4989ca320c51edba62436362bb9f6aa6ca4be4b6c044af3bedbc51d7448f01
ssdeep: 3072:YrV1c41Utsu/y1WoQ6Jn1p+bk2cNabKrPAfjDXn+PacpvrrJOT9OOL:Yo4Udy1WoQcnX+bkFnzAfv4acOBOOL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCF3016097B0D427E9739E700FBA9646CFF6E1441824638BA391FF6A3B36681C44F746
sha3_384: fd0ae6ea5ad7190351781da069038884c4c795392b0a81829ed7899303c898445846e60f8122b6d5fdf486e60489d776
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2017-08-01 00:35:01

Version Info:

0: [No Data]

Malware.AI.3913504793 also known as:

LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanDropped:Backdoor.Bot.214302
ClamAVWin.Malware.Tovkater-6956309-0
FireEyeGeneric.mg.46f0452834bb19d8
McAfeeArtemis!46F0452834BB
CylanceUnsafe
ZillyaAdware.GenericKD.Win32.7800
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 0051fe941 )
AlibabaMalware:Win32/km_2c3f78.None
K7GWTrojan-Downloader ( 0051fe941 )
Cybereasonmalicious.834bb1
CyrenW32/Tovkater.F.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDropped:Backdoor.Bot.214302
NANO-AntivirusRiskware.Win32.InstMonster.ewasvp
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Kzfl
Ad-AwareDropped:Backdoor.Bot.214302
EmsisoftDropped:Backdoor.Bot.214302 (B)
ComodoApplicUnwnt@#2puqmrdmemwpt
DrWebTrojan.DownLoader26.1380
VIPREDropped:Backdoor.Bot.214302
TrendMicroTROJ_GEN.R002C0PG322
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataDropped:Backdoor.Bot.214302
AviraHEUR/AGEN.1210120
MAXmalware (ai score=95)
Antiy-AVLTrojan/Generic.ASMalwS.4E51
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitBackdoor.Bot.D3451E
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Downloader/Win32.Tovkater.R215698
VBA32SScope.Adware.Linkury
ALYacDropped:Backdoor.Bot.214302
MalwarebytesMalware.AI.3913504793
TrendMicro-HouseCallTROJ_GEN.R002C0PG322
RisingDownloader.Tovkater/NSIS!1.AF36 (CLASSIC:bWQ1Oub49+hFdqZM)
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Tovkater.IA!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34606.emGfaqzWhIgc
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3913504793?

Malware.AI.3913504793 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment