Malware

Malware.AI.3918789661 removal

Malware Removal

The Malware.AI.3918789661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3918789661 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3918789661?


File Info:

name: C5894A3A5CB57DF937C6.mlw
path: /opt/CAPEv2/storage/binaries/4f5636941233dcb75b894a384c444b851ecf1d179c0b78b13e2c3f3a417b6d72
crc32: 28A828B7
md5: c5894a3a5cb57df937c694064654e5bf
sha1: 42d523782e38ab0034e44cb4ee7466caa09e3dd9
sha256: 4f5636941233dcb75b894a384c444b851ecf1d179c0b78b13e2c3f3a417b6d72
sha512: 6fdbfda23d75be43c94a5e1a014cf5584184e6a613f418ee663b5836fbbf69933c8e5903aaef63db1f0e7f7e252d27ce50922393caf88f7573a04feee9faed0d
ssdeep: 12288:erukbeKoBrtUrdbkZuTtdF5xkdUIRzaSnhKp33nbwQANYOnD857XF:k8KACJbkZupTkdDwChm3nbwK6WV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164F4EF9177479EE9D88804314CBFDFB41E107CEA8A508A9236F47F7FBDB9251A800236
sha3_384: 626609a894b8a3303e15ead71e9b075b6bc42d29a1c35557639efa8e9602e226a5f3ea0e8e9ce6d7e0ecfaed2e113bca
ep_bytes: 60e80000000058059f0200008b3003f0
timestamp: 2022-04-15 13:25:30

Version Info:

Comments:
CompanyName: Jerry Software
FileDescription: Media Player
FileVersion: 7, 17, 5, 0
InternalName: Media Player
LegalCopyright: (C) Jerry Software. All rights reserved.
LegalTrademarks:
OriginalFilename: MediaPlayer.EXE
PrivateBuild:
ProductName: Media Player
ProductVersion: 7, 17, 5, 0
SpecialBuild:
Translation: 0x0409 0x04b0

Malware.AI.3918789661 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c5894a3a5cb57df9
McAfeeArtemis!C5894A3A5CB5
CylanceUnsafe
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Wacatac-9951962-0
AvastWin32:Evo-gen [Susp]
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusBackdoor.Win32.Bifrose
WebrootW32.Trojan.Gen
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R475874
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3918789661
SentinelOneStatic AI – Malicious PE
AVGWin32:Evo-gen [Susp]

How to remove Malware.AI.3918789661?

Malware.AI.3918789661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment