Malware

What is “Malware.AI.3963916657”?

Malware Removal

The Malware.AI.3963916657 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3963916657 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3963916657?


File Info:

name: 1A10AB59BC74AF138582.mlw
path: /opt/CAPEv2/storage/binaries/beb0aa46f10f41c8c5c5d40be8498065ce53ba97abfbaece34fd93db644c9dd4
crc32: 6613C337
md5: 1a10ab59bc74af138582f22feaaccd91
sha1: e5d8648332b3d065e0c73e126bd9cb9ecc7b95c4
sha256: beb0aa46f10f41c8c5c5d40be8498065ce53ba97abfbaece34fd93db644c9dd4
sha512: 2e47580d310ee14210ce3322d80c67f384d221c0f7e4a58d18e5b898de512978d0d0876015c320970edd322beda6fc629ccbbd4a7266c7d7574b0e4abf3f0f09
ssdeep: 6144:LzxSoKSFlhV5Tqf9wDsWANzv1ut3DOY95AmWoXamR9ff0Cho3eIDw6+TC7qN/aIW:Ptl5O9IqNzv1MN5AKZhffsO6+TQS/aF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD7412CBA2547167EB7D0AB65073D76D4A68DC05A9F41F4B26FC36C21DBDB06083A22C
sha3_384: 83f5880c7fe1dd5f68d3d6c54175bb890ac5f98b52d269b68b1aaa44bcddf805107552a770eb20d59779f62e70f21bd6
ep_bytes: 60be002047008dbe00f0f8ff5783cdff
timestamp: 2009-11-22 20:13:43

Version Info:

FileVersion: 11.0.1.1
Comments: 修改网盾编号信息
FileDescription: 修改网盾编号信息
LegalCopyright: 中国南昌
Translation: 0x0804 0x04b0

Malware.AI.3963916657 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Trojan.Heur.AutoIT.3
SkyhighBehavesLike.Win32.Comame.fc
McAfeeArtemis!1A10AB59BC74
MalwarebytesMalware.AI.3963916657
VIPREGen:Trojan.Heur.AutoIT.3
SangforTrojan.Win32.Agent.Vbdg
BitDefenderGen:Trojan.Heur.AutoIT.3
Cybereasonmalicious.332b3d
Elasticmalicious (moderate confidence)
APEXMalicious
ViRobotTrojan.Win32.A.Autoit.301579[UPX]
Trapminesuspicious.low.ml.score
FireEyeGen:Trojan.Heur.AutoIT.3
EmsisoftGen:Trojan.Heur.AutoIT.3 (B)
ArcabitTrojan.Heur.AutoIT.3
GDataWin32.Trojan.PSE.10S2RBC
BitDefenderThetaAI:Packer.33815BFD18
ALYacGen:Trojan.Heur.AutoIT.3
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJ923
SentinelOneStatic AI – Suspicious PE
MaxSecureVirus.W32.Pioneer.H
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.3963916657?

Malware.AI.3963916657 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment