Malware

Malware.AI.3930010295 removal instruction

Malware Removal

The Malware.AI.3930010295 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3930010295 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify user notification settings

How to determine Malware.AI.3930010295?


File Info:

name: 465CFEFC2C6316F0F111.mlw
path: /opt/CAPEv2/storage/binaries/10ce5e0082f97b57fbe3147b911d631b8e149dbb028d383a4cecb57beb9ce97f
crc32: 22655A71
md5: 465cfefc2c6316f0f1110ed5bb7f882c
sha1: 0bdb540c055ae98dae1e8a9b78052b030cbc7216
sha256: 10ce5e0082f97b57fbe3147b911d631b8e149dbb028d383a4cecb57beb9ce97f
sha512: ae486eef9aa55ce969d3efc344eb2f202603bbc764366a88ff0a26f9e92dc7bb40b4845cfab1257f2e7579430a857b2ab1f41abc3db60a64fc0714d403cea794
ssdeep: 6144:wZBvEBApuMkrc7mRnQzpCMstSRe4WnmI0zqFbYHSieZzHlwtdF+Nw5ViXQelKevU:wZBvXuMk47mVSQPCesdqcLgHlQFoRQS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C84125136C41190DA9D4F3829F3EE38116B9F4D6DA49306482CF9A5EEBB2C23D9706F
sha3_384: b984f6c7495a27a5f8ff885e6cbff47b4dba436f743cf96f241cfc797242b194b1c754a1708a4fa94393921d06c868b3
ep_bytes: 33c98db11c21400083ee6d8b46ff8bd0
timestamp: 2013-01-23 18:06:16

Version Info:

0: [No Data]

Malware.AI.3930010295 also known as:

LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.VIZ.Gen.1
ClamAVWin.Packed.Winwebsec-9827937-0
FireEyeGeneric.mg.465cfefc2c6316f0
CAT-QuickHealTrojan.Urausy.C
ALYacTrojan.VIZ.Gen.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.362972
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f4e21 )
K7GWTrojan ( 0040f4e21 )
Cybereasonmalicious.c2c631
ArcabitTrojan.VIZ.Gen.1
VirITTrojan.Win32.Generic.AZT
CyrenW32/S-ab7c140b!Eldorado
SymantecPacked.Generic.402
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AYSP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Slym.bnisic
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
AvastWin32:Kelihos-BU [Trj]
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.AYL@4wdu8z
DrWebBackDoor.Slym.1498
VIPRETrojan.VIZ.Gen.1
TrendMicroTROJ_KRYPTO.SMAR
McAfee-GW-EditionBehavesLike.Win32.Duptwux.fc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-KR
SentinelOneStatic AI – Suspicious PE
AviraTR/Spy.Zbot.EB.315
Antiy-AVLTrojan/Generic.ASMalwS.24D
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftRogue:Win32/Winwebsec
GDataTrojan.VIZ.Gen.1
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.R60948
Acronissuspicious
McAfeeRansom-FBMX!465CFEFC2C63
MAXmalware (ai score=82)
VBA32Heur.Trojan.Hlux
MalwarebytesMalware.AI.3930010295
TrendMicro-HouseCallTROJ_KRYPTO.SMAR
RisingDownloader.Agent!1.6862 (CLASSIC)
YandexTrojan.GenAsa!OiE81uIOVtk
IkarusTrojan.VIZ
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.X!tr
BitDefenderThetaGen:NN.ZexaF.34698.yqW@aWEau1gk
AVGWin32:Kelihos-BU [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3930010295?

Malware.AI.3930010295 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment