Malware

Malware.AI.3927516466 information

Malware Removal

The Malware.AI.3927516466 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3927516466 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3927516466?


File Info:

name: 616E99E21FC28B81DF30.mlw
path: /opt/CAPEv2/storage/binaries/a976abc495b7f5080836ce9e4c609c837baf09f4001f45ca01e88b921a89b263
crc32: 0C511C85
md5: 616e99e21fc28b81df302362f0d60e8e
sha1: 4c9f9655f3b3582dba3e2633fe983add8bb94a5e
sha256: a976abc495b7f5080836ce9e4c609c837baf09f4001f45ca01e88b921a89b263
sha512: 82e63d155a20fb9a7050d968398208b7011aaf943d7160cea79b05d5d1fdbebe45d99a02a142fb39a7928531bfc1952bdbc3122c4514167321bec4e6f26c9153
ssdeep: 12288:4c3rokFXqXdJ1CMF531i+eQYu1Jo9gLQY5awKfuODI7LvZmCLy:4c7oMSdJIW31yQkWLQY5aNh4Zo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1367512226752F03AC2931334874AE2B16B7E5632194AC80BF74457676D742B1EB3EBC7
sha3_384: 77ed53997147d5c9070a714bc30804a22cd14fa890a290b219eea2537a44dfadd55447689c9d41818eaa185500a87fb3
ep_bytes: e88d250000e978feffff3b0d1410022e
timestamp: 2010-01-10 04:16:28

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Office Source Engine
FileVersion: 14.0.4730.1010
InternalName: ose
LegalCopyright: © 2010 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: ose.exe
ProductName: Office Source Engine
ProductVersion: 14.0.4730.1010
Translation: 0x0000 0x04e4

Malware.AI.3927516466 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Oficla.10
FireEyeGeneric.mg.616e99e21fc28b81
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/Expiro.AU.gen!Eldorado
ESET-NOD32a variant of Win32/Expiro.NDP
APEXMalicious
KasperskyVHO:Trojan.Win32.Waldek.gen
BitDefenderGen:Variant.Oficla.10
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:FileInfector-C [Heur]
Ad-AwareGen:Variant.Oficla.10
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Expiro.tt
EmsisoftGen:Variant.Oficla.10 (B)
IkarusTrojan.Patched
AviraTR/Patched.Gen
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Oficla.10
CynetMalicious (score: 100)
VBA32Trojan.Sabsik.TE
MalwarebytesMalware.AI.3927516466
RisingTrojan.Generic@ML.81 (RDML:z6X1teI3+sTMabvLv+a6aA)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Expiro.NDO!tr
AVGWin32:FileInfector-C [Heur]
Cybereasonmalicious.21fc28

How to remove Malware.AI.3927516466?

Malware.AI.3927516466 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment