Malware

Malware.AI.3923369296 removal tips

Malware Removal

The Malware.AI.3923369296 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3923369296 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Japanese
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.3923369296?


File Info:

name: F065FA27B8D593A600CF.mlw
path: /opt/CAPEv2/storage/binaries/b3ba5ed9590c5b66b68762b94d9f9046398bba48e84e4bb5518fe583b889b978
crc32: 8784DDC1
md5: f065fa27b8d593a600cf2de75bce034e
sha1: 8dc4a583be821761aee1354bb3aebe146cf8150d
sha256: b3ba5ed9590c5b66b68762b94d9f9046398bba48e84e4bb5518fe583b889b978
sha512: 0b22c049ce5e52ccdafca6fa20153c6be930f5bf78e8269a1144414fa2cbf48269059011e755a6ae6c507f591754ab5e33226f0d80093addab08b4574daa9b00
ssdeep: 6144:xzwqUuLm8rNbGikd37koId9/aicmkWpP:xz9UBN7koIdYiqKP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A62412CDCBD55A9BC8BD2AF6A41718DBC644D410FC700B728A11B1E3E34962ADA1EF53
sha3_384: 8e567966dcbb75c8a3aa7e0155cfc66fbd440b3a79852410d48483946a07299df9b4b620e07d643ceda329ad1d25c138
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2016-07-21 06:02:47

Version Info:

0: [No Data]

Malware.AI.3923369296 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f065fa27b8d593a6
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.f0947d22
Cybereasonmalicious.7b8d59
CyrenW32/Trojan.LGVC-5232
SymantecTrojan.Gen.SMH
tehtrisGeneric.Malware
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
ZillyaTrojan.Generic.Win32.1636706
TrendMicroTROJ_GEN.R005C0OHF21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
JiangminTrojan.Generic.hdwum
WebrootW32.Malware.Gen
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
McAfeeArtemis!F065FA27B8D5
TACHYONTrojan/W32.Agent.209408.MB
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3923369296
TrendMicro-HouseCallTROJ_GEN.R005C0OHF21
RisingTrojan.Generic!8.C3 (CLOUD)
YandexPacked/MPress
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
BitDefenderThetaGen:NN.ZexaF.34754.mmqaaydrsUpO
PandaTrj/CI.A

How to remove Malware.AI.3923369296?

Malware.AI.3923369296 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment