Malware

Malware.AI.3961882100 removal guide

Malware Removal

The Malware.AI.3961882100 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3961882100 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3961882100?


File Info:

name: D104E74FD10268BD0E78.mlw
path: /opt/CAPEv2/storage/binaries/050036be718e6fa9a5eb15e97e8af14c0d0b0b34ad187cc0681755813cc264c8
crc32: EE9F277B
md5: d104e74fd10268bd0e785340389b33e5
sha1: 8759dbb65206f7b9eba4de3cfe32302a1e1c5fe9
sha256: 050036be718e6fa9a5eb15e97e8af14c0d0b0b34ad187cc0681755813cc264c8
sha512: df18267814e52109391ab5b43544f735d6e0e860239726872f80f988eff6580678cf4cb65f21f93bde027c9c5e83912d01733dcd60c6f3607a97109e92f01151
ssdeep: 3072:2xYWjRCQzh7lr6RIsu+SJEb81p6ZIdBsIyjo7jtDyT9hO7LMKhz7jruDn8:6LwSN8RIvBEb8XNqIyOjt8MLMKBnAn8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F048CD2D567A4CCF342127D7C00C34658969D66E2A1A39078F12F8D93E642F8E6BF1E
sha3_384: 8b8bc055002666c585e617c9c8478687732f01f3ee6177c7092f614a57906a859924a2d54a4dbc060748d7bb19dc7ea4
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3961882100 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.d104e74fd10268bd
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.fd1026
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastWin32:Dh-A [Heur]
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataGen:Variant.Downloader.126
JiangminWorm.AutoRun.bfyg
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!D104E74FD102
MAXmalware (ai score=89)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3961882100
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGWin32:Dh-A [Heur]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3961882100?

Malware.AI.3961882100 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment