Malware

Should I remove “Malware.AI.3951853296”?

Malware Removal

The Malware.AI.3951853296 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3951853296 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3951853296?


File Info:

name: 895636BC410CE199FF92.mlw
path: /opt/CAPEv2/storage/binaries/557bf544a843a8a8df3613a8cb05310ad87d8db5e1c03b78b7b273c464a95db4
crc32: 5112FEBD
md5: 895636bc410ce199ff9282bde35cd34a
sha1: f0fae10ef50c44be7dff19741675faa8e9c49bba
sha256: 557bf544a843a8a8df3613a8cb05310ad87d8db5e1c03b78b7b273c464a95db4
sha512: 2e83fe66c2732ce82eae8388e59fcad2cce2c26c915648b72df31cd00f45b5e0a1db18cc34dcf6bb2aac371b149e3742ae85cdaafc2b6be06014c9264d67f0aa
ssdeep: 12288:6k9fTtJulwSyEmwTmNR25XJFlrmcKkZM3RnMJOg8z7Xmgx+BAojL0W:H7SzTm725Xdmtlngi7Xmgx+BAojL0W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172E449C23870C8F5F97585B01AB6AE6CA2507DE59E22076F3684F6DA5AF30CD313245D
sha3_384: d0af48a82048d8dbb2b476b4ad59220fc938c342d44762683cdad792eecaec836f2dda6a486f2cd2944448d7169f396a
ep_bytes: 558bec6aff6810ff450068308b410064
timestamp: 2021-11-26 10:39:42

Version Info:

CompanyName:
FileDescription: showsgy Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: showsgy
LegalCopyright: 版权所有 (C) 2006
LegalTrademarks:
OriginalFilename: showsgy.EXE
ProductName: showsgy 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Malware.AI.3951853296 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47507620
FireEyeGeneric.mg.895636bc410ce199
McAfeeArtemis!895636BC410C
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 005894c11 )
AlibabaTrojanDownloader:Win32/BackdoorX.ac97b822
K7GWTrojan-Downloader ( 005894c11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34062.Qu1@aKJWJrib
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FYH
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderTrojan.GenericKD.47507620
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Trojan-downloader.Agent.Eaxa
Ad-AwareTrojan.GenericKD.47507620
EmsisoftTrojan.GenericKD.47507620 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Agent
GDataWin32.Trojan.Agent.DGX32T
JiangminTrojan.Multi.fmk
AviraTR/Dldr.Agent.dzeae
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacTrojan.GenericKD.47507620
MAXmalware (ai score=89)
VBA32suspected of Trojan.Downloader.gen
MalwarebytesMalware.AI.3951853296
TrendMicro-HouseCallTROJ_GEN.R002H0DKR21
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat.PALLAS.H
AVGWin32:BackdoorX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3951853296?

Malware.AI.3951853296 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment