Malware

Malware.AI.3953296892 removal

Malware Removal

The Malware.AI.3953296892 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3953296892 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3953296892?


File Info:

name: 3190204600C6F818BE7E.mlw
path: /opt/CAPEv2/storage/binaries/83d1c25134d1540862fdc25a1e1f414ad15d92632e9086625e66f45d8aea466a
crc32: 3A7E6F9A
md5: 3190204600c6f818be7ed63b9c8d7d08
sha1: ec0cf17376266218d8797a1ef7d3220a58e44f4e
sha256: 83d1c25134d1540862fdc25a1e1f414ad15d92632e9086625e66f45d8aea466a
sha512: ac2a6f6b9fbec30bfa3a2a6883140763a44e937240f21b640ea612781851326e66ad9317b40f4f27292e42b63098e6f53a8e9a05b1ab320aee4daca9c66155ed
ssdeep: 49152:fJZoQrbTFZY1iaZzThAvCtVIBHpE8GnTudPjXuG79YBLIx/5lBJ0397kKLvTyHsP:ftrbTA19z1OpE8GOLXt72LIl5lm7k6bh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DD50122B581C035C1A3A2B1DDFAF7F646797DAEC276915B27C83D213EB1141262E633
sha3_384: 4c6b9e13868c37e8a6403bb5e20b106d97aa770f889066184dfe1fb9aa73c0e55c89fc5abae20bd7fda6d90e442c16b9
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Malware.AI.3953296892 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen5.10592
MicroWorld-eScanTrojan.GenericKD.71214280
FireEyeGeneric.mg.3190204600c6f818
CAT-QuickHealTrojanRansom.AutoIt
SkyhighBehavesLike.Win32.Dropper.vc
McAfeeArtemis!3190204600C6
Cylanceunsafe
VIPRETrojan.GenericKD.71214280
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanSpy:Win32/Generic.630f0735
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (W)
tehtrisGeneric.Malware
APEXMalicious
KasperskyTrojan-Ransom.Win32.AutoIt.aahi
BitDefenderTrojan.GenericKD.71214280
NANO-AntivirusTrojan.Win32.ZBot.fexmoi
AvastWin32:Malware-gen
TencentWin32.Trojan.Spy.Liqi
EmsisoftTrojan.GenericKD.71214280 (B)
ZillyaTrojan.Zbot.Win32.206927
SophosGeneric Reputation PUA (PUA)
JiangminRiskTool.BitCoinMiner.aep
XcitiumMalware@#kj81c9zwcv9w
ArcabitTrojan.Generic.D43EA4C8
ZoneAlarmTrojan-Ransom.Win32.AutoIt.aahi
GDataTrojan.GenericKD.71214280
CynetMalicious (score: 100)
VBA32Trojan.Bitrep
ALYacTrojan.GenericKD.71214280
MAXmalware (ai score=94)
MalwarebytesMalware.AI.3953296892
RisingTrojan.Generic@AI.92 (RDML:va69jfAOF1OrxSOzsz2Jdw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Autoit.AZA
AVGWin32:Malware-gen
Cybereasonmalicious.376266
DeepInstinctMALICIOUS

How to remove Malware.AI.3953296892?

Malware.AI.3953296892 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment