Malware

Malware.AI.3955136820 removal tips

Malware Removal

The Malware.AI.3955136820 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3955136820 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3955136820?


File Info:

name: C2A67A512A25BE598418.mlw
path: /opt/CAPEv2/storage/binaries/4cea954f541a9e98f0ddbe18d6bf4419230ca73c403f8e696c1f32a4e87777af
crc32: F3122E57
md5: c2a67a512a25be598418090bc745cdb3
sha1: f6b83c01fbe723ac68c817a11031e44f6af8344e
sha256: 4cea954f541a9e98f0ddbe18d6bf4419230ca73c403f8e696c1f32a4e87777af
sha512: 69922b30714bbb3940c2faed1f9bf59d156f542c80cbd7e27014a13fdf6ab9c2721891cb5838e544749037931085a0dd1866f049b7bbe604e3f54e94037e8e04
ssdeep: 98304:aiIfH8HBC6P70MJvZ1/Yq7XM1N1+M27CsBNjCgdSP6:8H8HBlIMJxNY6XMRsrL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16616F1E77A6FFAC2E7F819B9C476241D11F4249E38254764544C9EFB6E20348EF483A2
sha3_384: 88f181c2a85d295aded1a0ce32129d4b48f2c66ec6395924a98b322763f45b4217fbea0e06ee94b665de8967bb8e4a0d
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-27 11:02:42

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: OverlayTeam
FileDescription: OverlayHACK
FileVersion: 1.3.3.6
InternalName: OverlayHACK.exe
LegalCopyright: IgorStafford Copyright © 2020
LegalTrademarks: OverlayHACK project
OriginalFilename: OverlayHACK.exe
ProductName: OverlayHACK
ProductVersion: 1.3.3.6
Assembly Version: 1.3.3.6

Malware.AI.3955136820 also known as:

LionicTrojan.Win32.Perseus.4!c
MicroWorld-eScanGen:Variant.MSILPerseus.229125
FireEyeGeneric.mg.c2a67a512a25be59
McAfeeGenericRXNE-SL!C2A67A512A25
CylanceUnsafe
SangforTrojan.Win32.Tnega.ml
Cybereasonmalicious.12a25b
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.MSILPerseus.229125
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PKO21
McAfee-GW-EditionGenericRXNE-SL!C2A67A512A25
EmsisoftGen:Variant.MSILPerseus.229125 (B)
AviraHEUR/AGEN.1202598
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.MSILPerseus.229125
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Razy.C4269980
BitDefenderThetaGen:NN.ZemsilF.34182.3p0@aWYsd3c
ALYacGen:Variant.MSILPerseus.229125
MAXmalware (ai score=87)
MalwarebytesMalware.AI.3955136820
TrendMicro-HouseCallTROJ_GEN.R002C0PKO21
SentinelOneStatic AI – Suspicious PE
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3955136820?

Malware.AI.3955136820 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment