Malware

Malware.AI.3942859016 removal instruction

Malware Removal

The Malware.AI.3942859016 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3942859016 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3942859016?


File Info:

name: DED3B9C5D178B9AA35AB.mlw
path: /opt/CAPEv2/storage/binaries/591fe9e4ee6bed9cbe7d3efa40bb5857e3ac3000af931b8803c1eebd4575c733
crc32: 7647F23E
md5: ded3b9c5d178b9aa35abdce4f4702a9d
sha1: 479383829d5f596e91086445c6c82e2f55bbd378
sha256: 591fe9e4ee6bed9cbe7d3efa40bb5857e3ac3000af931b8803c1eebd4575c733
sha512: 0645394500ca1df3c8d279441081a79c40dd7ccf1746b8a52d19b2e63e11cb25d85772806f266b78caa8c10a8263a876580e05d80f03056e793de3299b70b6d6
ssdeep: 3072:XQga8WSjBomYnUFkPnZe/TIxM75QHPUk090C5ml:g4WqomYnXSIxA5eMk090CK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6D3E057B3006C2DE8523478C9959723D82E6C2F3F994FD5396FBAB625FD204D615803
sha3_384: b5bff115ca38d1006971c80c791f4a9258ad4ee567fe418e0aac69e7a26d872080cf21bb4d978753ccfee61989064461
ep_bytes: eb168b1500e04200ff328f0500e04200
timestamp: 2011-07-21 10:39:27

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Dm4r HaCkEr
ProductName: Project1
FileVersion: 1.02.0002
ProductVersion: 1.02.0002
InternalName: 0
OriginalFilename: 0.exe

Malware.AI.3942859016 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwY4
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.163526
FireEyeGeneric.mg.ded3b9c5d178b9aa
SkyhighBehavesLike.Win32.Sality.cc
McAfeeGeneric BackDoor.aao
MalwarebytesMalware.AI.3942859016
VIPREGen:Variant.Cerbu.163526
SangforSuspicious.Win32.Save.a
AlibabaVirTool:Win32/VBInject.46e34420
Cybereasonmalicious.5d178b
SymantecBackdoor.Bifrose
tehtrisGeneric.Malware
ESET-NOD32Win32/Bifrose.NTA
APEXMalicious
TrendMicro-HouseCallCryp_SpyEye
ClamAVWin.Malware.Refroso-6998390-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.163526
NANO-AntivirusTrojan.Win32.Refroso.ealbv
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Zwhl
EmsisoftGen:Variant.Cerbu.163526 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.MWPM.Gen
DrWebTrojan.VbCrypt.8
ZillyaDropper.VB.Win32.30781
TrendMicroCryp_SpyEye
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusVirus.Win32.VBInject
GDataGen:Variant.Cerbu.163526
JiangminBackdoor/RBot.phi
WebrootVir.Tool.Gen
VaristW32/Bifrost.AA.gen!Eldorado
AviraTR/Crypt.MWPM.Gen
KingsoftWin32.HeurC.KVMH015.a
XcitiumTrojWare.Win32.TrojanDropper.VB.sx@4oxh1p
ArcabitTrojan.Cerbu.D27EC6
ViRobotTrojan.Win32.A.Refroso.135168.T
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/VBInject.UG
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Refroso.R11981
BitDefenderThetaAI:Packer.6559A6C61F
ALYacGen:Variant.Cerbu.163526
MAXmalware (ai score=100)
VBA32Malware-Cryptor.VB.Sazeka
Cylanceunsafe
PandaGeneric Malware
ZonerProbably Heur.ExeHeaderL
RisingBackdoor.Bifrose!8.B24 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Bifrose.NKY!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Bifrose.NTA

How to remove Malware.AI.3942859016?

Malware.AI.3942859016 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment