Malware

Malware.AI.3936034268 removal tips

Malware Removal

The Malware.AI.3936034268 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3936034268 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3936034268?


File Info:

name: D5034BD2571CC7D0EE89.mlw
path: /opt/CAPEv2/storage/binaries/47897a8b39fee4f29680b4a65d7e84c84495242cd77135d4874e4a3738926b77
crc32: E10C4C54
md5: d5034bd2571cc7d0ee894b738e5107d5
sha1: bc427f9dae7e9ae11a11e719b1a17ce9757a5d59
sha256: 47897a8b39fee4f29680b4a65d7e84c84495242cd77135d4874e4a3738926b77
sha512: 3228952670bfe24a46cab9c7e1a51951f2bb4e6f695f8939d81e99f505a431b60b931ae051208c3d6c583a54212edd67930514d05d6037f54b4a8abcaeebc1ed
ssdeep: 3072:9zT4Pj75L0+nxyTJu35WzlZd7DJgLxAIFlCjgk4vx90g:VT4L9LXxJWBZd/JgLxHjKui
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141F3117ACF6101C7FD49A67AADD79F367E8FC50C6ACCC712D21CA09A6D5478018638A3
sha3_384: 2575f212d7d45042d6f33dc8b4d233524c5389df2550e040758c7e6b9d56b7cbba18ff0c4f894e807fbe4c5a971b6ecd
ep_bytes: 60be009044008dbe0080fbffc7879ca0
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3936034268 also known as:

BkavW32.AIDetectMalware
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.3936034268
SangforTrojan.Win32.Agent.V5uu
CrowdStrikewin/malicious_confidence_60% (W)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H06L623
AvastWin32:Malware-gen
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.aprx
GoogleDetected
VaristW32/ABRisk.TQMZ-1074
Antiy-AVLTrojan/Win32.PossibleThreat
AhnLab-V3Malware/Win.Generic.C5064061
BitDefenderThetaGen:NN.ZelphiCO.36802.kmGfauHDlMbc
RisingTrojan.Generic@AI.96 (RDML:L7O58Sci5cvPOFUqiqtuCg)
MaxSecureTrojan.Malware.216111185.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.3936034268?

Malware.AI.3936034268 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment