Categories: Malware

Malware.AI.3927252715 removal instruction

The Malware.AI.3927252715 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3927252715 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Malware.AI.3927252715?


File Info:

crc32: B1558F71md5: 1648bd46c41e4a3975a16af72ac9c760name: 1648BD46C41E4A3975A16AF72AC9C760.mlwsha1: 79c8ad881ceae47a602a4a2c2abe6257d21c647asha256: 14e04831174f788fdfc63a0bfd923e7e11732ba8b26ca333dd07b633c0251988sha512: 6a38bd994b4dc4319cbc357e036a656cb4b3a0dd3c3e6ff98fa96c7929ccc3c9b298a1b7e73b7ffc35f752a1c97fa46bba17cb366a5aef92e76c60ebecdd0e29ssdeep: 12288:rvFdRnW6wgu+ekDNH5xqDPv3RW0mOTyOZixOfZwCYLa4DWxSFIBwWFzJJSixG:rvhJunqH5QDokIx2XgfqSFIB5/xxGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3927252715 also known as:

Bkav W32.Common.F63BBEB8
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Locky.154
FireEye Generic.mg.1648bd46c41e4a39
CAT-QuickHeal Backdoor.Androm.A5
McAfee Trojan-FMLV!1648BD46C41E
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0050b3ad1 )
BitDefender Gen:Variant.Ransom.Locky.154
K7GW Trojan ( 0050b3ad1 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/S-42543fb0!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:GenMalicious-NUT [Trj]
Kaspersky Backdoor.Win32.Androm.reaa
Alibaba Backdoor:Win32/Lethic.9f7ba6e9
NANO-Antivirus Trojan.Win32.Androm.enpnim
ViRobot Trojan.Win32.XPacker.Gen
AegisLab Trojan.Win32.Androm.m!c
Rising Trojan.Kryptik!1.AA6E (CLOUD)
Ad-Aware Gen:Variant.Ransom.Locky.154
Sophos ML/PE-A + Mal/Lethic-J
Comodo TrojWare.Win32.Lethic.M@6wt8pn
F-Secure Heuristic.HEUR/AGEN.1103301
DrWeb Trojan.Inject2.47906
Zillya Backdoor.Androm.Win32.41978
TrendMicro TROJ_ZUSY_GD140061.UVPM
McAfee-GW-Edition BehavesLike.Win32.Adopshel.bh
Emsisoft Gen:Variant.Ransom.Locky.154 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.ome
Avira HEUR/AGEN.1103301
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Microsoft Trojan:Win32/Lethic.I
Arcabit Trojan.Ransom.Locky.154
ZoneAlarm Backdoor.Win32.Androm.reaa
GData Gen:Variant.Ransom.Locky.154
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Androm.R198422
Acronis suspicious
BitDefenderTheta AI:Packer.A613BAD31F
ALYac Gen:Variant.Ransom.Locky.154
TACHYON Trojan/W32.Androm.765952
VBA32 BScope.Worm.Oxynoxy
Malwarebytes Malware.AI.3927252715
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Lethic.AF
TrendMicro-HouseCall TROJ_ZUSY_GD140061.UVPM
Tencent Malware.Win32.Gencirc.10b32be3
Yandex Trojan.GenAsa!bMf6sIsDZnw
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.FRAS!tr
AVG Win32:GenMalicious-NUT [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.ccb

How to remove Malware.AI.3927252715?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “UDS:Trojan.Win32.Copak.cpuls”?

The UDS:Trojan.Win32.Copak.cpuls is considered dangerous by lots of security experts. When this infection is active,…

31 seconds ago

How to remove “Generic.Dacic.94CCEEA9.A.F3D11018”?

The Generic.Dacic.94CCEEA9.A.F3D11018 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

UDS:Worm.Win32.GenericML.xnet removal

The UDS:Worm.Win32.GenericML.xnet is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

How to remove “Trojan:WinNT/Percol.A”?

The Trojan:WinNT/Percol.A is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Malware.AI.4236375263 removal guide

The Malware.AI.4236375263 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Trojan:Win64/Midie.NM!MTB malicious file

The Trojan:Win64/Midie.NM!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago