Malware

Malware.AI.3923378208 malicious file

Malware Removal

The Malware.AI.3923378208 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3923378208 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3923378208?


File Info:

name: 7BDF809035C596FE39DF.mlw
path: /opt/CAPEv2/storage/binaries/91cf957d28b2b5e6f28c81c327c124f0a89290e8c2c89ceca59367830e9fefce
crc32: 68D65D49
md5: 7bdf809035c596fe39df59dfcfffcc42
sha1: 8948f9e39eb6602ae4f10cd8a2d2d0b0110555a2
sha256: 91cf957d28b2b5e6f28c81c327c124f0a89290e8c2c89ceca59367830e9fefce
sha512: 90bc04f73ec6761e0f651b0ad64515114078cf27a117005e169d6a356e273449468850139b75fe42659ce4e30701a139034b62afb7512fa86536ed5370f4d29c
ssdeep: 49152:5KCdwcQWnaggcsfJPfs1qBn1BCDYXZAFS3:5KChLaJPfsqbCcUM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11275237135D6C132E5E71570C8EEA7B1AA38FE34063EAB4EF7504A7E5EB05918221783
sha3_384: e82157b3b18037a0e16b65961e468cc7016affa7950714aa2462d9172fe36605e81bb1f8521f16a4e4dcfde5e92cc029
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2014-12-02 10:07:30

Version Info:

0: [No Data]

Malware.AI.3923378208 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.DownLoad4.14563
MicroWorld-eScanGen:Variant.Zusy.402259
McAfeeArtemis!7BDF809035C5
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 005881cd1 )
BitDefenderGen:Variant.Zusy.402259
K7GWTrojan ( 005881cd1 )
Cybereasonmalicious.39eb66
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.EQEF
ZonerProbably Heur.RARAutorun
TrendMicro-HouseCallTROJ_GEN.R067C0DJ621
Paloaltogeneric.ml
AlibabaTrojan:Win32/BunituCrypt.e2024bc2
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Generic.Altf
EmsisoftGen:Variant.Zusy.402259 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0DJ621
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGen:Variant.Zusy.402259
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
MaxSecureWin.MxResIcn.Heur.Gen
AviraTR/Injector.zxijy
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.402259
CynetMalicious (score: 100)
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Zusy.402259
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3923378208
APEXMalicious
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
SentinelOneStatic AI – Suspicious SFX
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.EPKD!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Malware.AI.3923378208?

Malware.AI.3923378208 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment