Malware

Malware.AI.395653696 removal tips

Malware Removal

The Malware.AI.395653696 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.395653696 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.395653696?


File Info:

name: 79B836EA57316BE9346B.mlw
path: /opt/CAPEv2/storage/binaries/944c078ee1006f02656ba195ffef1cf350a00c5ce13ac7f8f6d43c6ced5864f8
crc32: 3764003C
md5: 79b836ea57316be9346bf9369745f059
sha1: 43fd3fc88bd1f95e3ab2785a125ae21e5b27f689
sha256: 944c078ee1006f02656ba195ffef1cf350a00c5ce13ac7f8f6d43c6ced5864f8
sha512: c79228d0c93dba22b12320da568e00b4e7b4ec1ce079fd1e2276da15b4b328a66cc70967a85cab371444a56fd303f2f0a11524fab752b038309400db43b266af
ssdeep: 3072:15yplfGQ7GDICS06y3w8XnTLsXXhPAEhNFRMh0U7EMBKxQ1e60ua4ydx+:+ppeuqsXxIZ0U722ai
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147049CA29517B4CCF30A027E7C0097569856AD62E1D157C478F05F8C87EA82F4E6BF1E
sha3_384: 873a0b4928a9a63fb747fb6770338d656518c8e20aa46253b84b632fc8aa8a86101840363c22a5a09132956b9491f9e6
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.395653696 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.79b836ea57316be9
McAfeeGenericRXIL-SL!79B836EA5731
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.192987
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/AutoRun.320a1f3e
K7GWEmailWorm ( 0052ca6a1 )
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
MicroWorld-eScanGen:Variant.Downloader.126
AvastFileRepMalware
TencentMalware.Win32.Gencirc.11db544d
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminWorm.AutoRun.aztd
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=88)
MalwarebytesMalware.AI.395653696
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen

How to remove Malware.AI.395653696?

Malware.AI.395653696 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment