Malware

Malware.AI.3921568058 removal

Malware Removal

The Malware.AI.3921568058 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3921568058 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the Heracles malware family
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine Malware.AI.3921568058?


File Info:

name: BE937D524EF6653B2B62.mlw
path: /opt/CAPEv2/storage/binaries/281499d1409be3739099da51553488227ab04c3c4b12d879c742dbaf79d2eee9
crc32: 1E99FE00
md5: be937d524ef6653b2b625c4fdd618a4f
sha1: 1b23349016a2206e418821c63fa26fc6b19680a9
sha256: 281499d1409be3739099da51553488227ab04c3c4b12d879c742dbaf79d2eee9
sha512: 2daf968e48580d969ae3f9a80301be021c3d5be48033479f0d0dd038e3108dfc63e9914dfbd5a3d7fe0facb30869b32120198a1fcdc509744fec465b9b60754c
ssdeep: 24576:qsZN9CcemGI1f0OfoS/JkDCVzUOoALRR51qBiFuV7uSnlFx+VWxAgW:qiemr06/T/NEiFuV7uSnPx2vb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D395E013A3558C75CCDE6439C52BBE7932BE6A674B40C4FB619EFACE18322D16132643
sha3_384: 9405fc3c59a967e6b19476cee533bc8fb4885ec4080da28514db805cf5212683c47fef87a6fd257fd919a8b6040c3528
ep_bytes: ff250020400000000000000000000000
timestamp: 2073-09-11 07:38:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: BuffLike
FileVersion: 1.0.0.0
InternalName: BuffLike.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: BuffLike.exe
ProductName: BuffLike
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3921568058 also known as:

LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanGen:Variant.Lazy.63501
FireEyeGeneric.mg.be937d524ef6653b
McAfeeGenericRXQN-GT!BE937D524EF6
MalwarebytesMalware.AI.3921568058
SangforRiskware.Win32.Agent.ky
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34062.2n0@a4MpCLh
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.SHO
TrendMicro-HouseCallTROJ_GEN.R03FC0PKO21
KasperskyHEUR:Trojan-PSW.MSIL.Agent.gen
BitDefenderGen:Variant.Lazy.63501
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Lazy.63501
EmsisoftGen:Variant.Lazy.63501 (B)
TrendMicroTROJ_GEN.R03FC0PKO21
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1101076
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.34D7D92
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/AgentTesla!ml
GDataGen:Variant.Lazy.63501
CynetMalicious (score: 100)
AhnLab-V3HEUR/Fakon.apf.X1353
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Lazy.63501
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.016a22
PandaTrj/CI.A

How to remove Malware.AI.3921568058?

Malware.AI.3921568058 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment