Malware

Malware.AI.3916462816 removal instruction

Malware Removal

The Malware.AI.3916462816 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3916462816 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Polish
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses XCOPY for copying files

How to determine Malware.AI.3916462816?


File Info:

name: 78688D709A22D2A7D023.mlw
path: /opt/CAPEv2/storage/binaries/1d8e1415a6593e920390fa77561528974d8cee0148c101344e2ded4e3313ca00
crc32: 840540BC
md5: 78688d709a22d2a7d02385cbd25d6549
sha1: 1524627be3b9b7d6df0079e9b4df92a72fa2d3f7
sha256: 1d8e1415a6593e920390fa77561528974d8cee0148c101344e2ded4e3313ca00
sha512: 12491f062f4ca6efbc7e3b8caeabd877ce4264ee1e4eceacda71e7c096653d8f5c24390f5681f0e5296451f3a2ad78243c831ee20b889cbce52bb6f181183783
ssdeep: 1536:K0tvId9oz1oEpNCwjpahde0ApQZBdU2HK:K0VIo1oEp9p+eXpQZnJq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189439D1A38C27A2FCC1970B158F54E5E967F7B931A345083AB80BD6B1E365E09E3E741
sha3_384: b8aaa0396b30745326468e46104a17c6eee37dea77f3fedbc7692002fec1ec3d002968ae11afafe9e41d1642048ad0b5
ep_bytes: 558bec6aff6848414000682022400064
timestamp: 2009-02-09 16:40:30

Version Info:

0: [No Data]

Malware.AI.3916462816 also known as:

LionicTrojan.Win32.Genome.4!c
MicroWorld-eScanGen:Trojan.Heur.RP.dqW@b4qahlhG
ClamAVWin.Trojan.Agent-682372
McAfeeArtemis!78688D709A22
CylanceUnsafe
VIPREGen:Trojan.Heur.RP.dqW@b4qahlhG
SangforTrojan.Win32.Agent.PJY
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDropper:Win32/Dinwod.db240102
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.09a22d
VirITTrojan.Win32.Click1.DOMH
CyrenW32/Risk.OCQO-9308
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.PJY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Dinwod.vob
BitDefenderGen:Trojan.Heur.RP.dqW@b4qahlhG
NANO-AntivirusTrojan.Win32.TrjGen.bdzaga
AvastFileRepMalware [Misc]
TencentMalware.Win32.Gencirc.1169dda5
Ad-AwareGen:Trojan.Heur.RP.dqW@b4qahlhG
EmsisoftGen:Trojan.Heur.RP.dqW@b4qahlhG (B)
ComodoSuspicious@#1rqsspmjilmjo
DrWebTrojan.Click1.62511
ZillyaTrojan.Genome.Win32.43701
TrendMicroTROJ_GEN.R067C0GIR22
McAfee-GW-EditionBehavesLike.Win32.Dropper.qh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.78688d709a22d2a7
GDataGen:Trojan.Heur.RP.dqW@b4qahlhG
JiangminTrojan/Genome.zcq
WebrootTrojan:Win32/Malat
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.330C
KingsoftWin32.Troj.Genome.ii.(kcloud)
ArcabitTrojan.Heur.RP.EADCA8
MicrosoftTrojan:Win32/Malat
GoogleDetected
VBA32BScope.Trojan.Occamy
ALYacGen:Trojan.Heur.RP.dqW@b4qahlhG
MalwarebytesMalware.AI.3916462816
TrendMicro-HouseCallTROJ_GEN.R067C0GIR22
RisingTrojan.Orsam!8.438 (TFE:5:ULAhlXpsvXE)
YandexTrojan.GenAsa!7hQhx512Ve4
IkarusTrojan.Win32.Genome
MaxSecureTrojan.Malware.4314347.susgen
FortinetW32/Genome.IICM!tr
BitDefenderThetaAI:Packer.6B981DA11F
AVGFileRepMalware [Misc]
PandaTrj/Hmir.F
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3916462816?

Malware.AI.3916462816 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment