Malware

Malware.AI.3944445478 malicious file

Malware Removal

The Malware.AI.3944445478 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3944445478 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.3944445478?


File Info:

name: 5BBEC73467CBF8F363CB.mlw
path: /opt/CAPEv2/storage/binaries/f80a67e646581e6cf7656eaf875c6aea3e2a0c5cc21c90884a8ade37ac407750
crc32: D630CFF7
md5: 5bbec73467cbf8f363cb59afdea22d42
sha1: 13113a8c572483f4063f1463600a263a2f876169
sha256: f80a67e646581e6cf7656eaf875c6aea3e2a0c5cc21c90884a8ade37ac407750
sha512: d9be9df1f6e0f4c5e9862ee338505c68995b31640b35b9a3dac5011066c9eca7a3758f0e5302e2f1135931ba399fd86b8cce802a75fe9a3f4184411288f7a322
ssdeep: 6144:pf8LYOLNynzdz0fcEHKaBvm7SvMtIM8xpifcEHKaBvm7V:B8rW5zuJvmtIM8xSJv6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16364121E9ED2B05FD89CA5FE07DC45539AB994EBF622611BAE1480628EC082C71C5DF3
sha3_384: ca979b151c96dc2a60d644d050382cec9ecc7a9e9de5a0acd4d6aec8940edc9d268e830bbe7ed8359299b34b26a08bf7
ep_bytes: 68000000005b5009c95a01f95289f941
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3944445478 also known as:

LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5bbec73467cbf8f3
ALYacGen:Variant.Razy.865537
CylanceUnsafe
ZillyaTrojan.Copak.Win32.160625
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Razy.865537
K7GWTrojan ( 0058dcbc1 )
K7AntiVirusTrojan ( 0058dcbc1 )
ArcabitTrojan.Razy.DD3501
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.CTNW
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Copak.qdzb
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Razy.865537
RisingTrojan.Injector!1.C865 (CLOUD)
Ad-AwareGen:Variant.Razy.865537
SophosML/PE-A + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0PB922
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
EmsisoftGen:Variant.Razy.865537 (B)
IkarusTrojan.Win32.Injector
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.GenKryptik
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.Copak.qdzb
GDataGen:Variant.Razy.865537
AhnLab-V3Trojan/Win.Generic.R435575
McAfeeGlupteba-FUBP!5BBEC73467CB
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3944445478
TrendMicro-HouseCallTROJ_GEN.R002C0PB922
TencentTrojan.Win32.Copak.pa
YandexTrojan.GenKryptik!aFbj6K72GAQ
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaGen:NN.ZexaF.34212.uuZ@aejYyMk
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.3944445478?

Malware.AI.3944445478 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment