Malware

Malware.AI.3969057287 removal guide

Malware Removal

The Malware.AI.3969057287 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3969057287 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3969057287?


File Info:

name: 6BD01A61329CD7045506.mlw
path: /opt/CAPEv2/storage/binaries/b73502d120b6cf8681914e9cf4ffc3ecd8f54760b7d6bed7fb8aa693ad152a5b
crc32: 09E342F9
md5: 6bd01a61329cd7045506015ef2c26713
sha1: 6bb6b44c3c04c58a7887e8d1bbb35fd7aca8d0a0
sha256: b73502d120b6cf8681914e9cf4ffc3ecd8f54760b7d6bed7fb8aa693ad152a5b
sha512: 3f8982ac082dc72688a36ed158d4a656b98dedc8e1b2839e0376470094ad9252b20f629546268e8b85a8ec22a27b83e7d98e9e45113b8eaf8f807ac3f527274b
ssdeep: 6144:Nxvel0HQBmdQmJEEBWTVKEnmYhZy6udF4aAP/zDfdTqc:NYl9BmdNJ1BWTVKQW/1WFTq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14CE49D2EABDC9A59E2D57F7CA09D091592B69E40710FE37E44143BE5F683392CF1220B
sha3_384: 56f46c748e5981e24f326618d7e0f3f7f4c42f41170009d03430c37aa61018869e8ab75d0c9e86461139471204890a17
ep_bytes: ff25008043008106158f00000482de08
timestamp: 2076-07-21 22:02:44

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: cracker_exe
FileVersion: 2.0.2.1
InternalName: crackturkey.exe
LegalCopyright: cracker.exe Copyright © 2020
LegalTrademarks:
OriginalFilename: crackturkey.exe
ProductName: cracker_exe
ProductVersion: 2.0.2.1
Assembly Version: 2.0.2.1

Malware.AI.3969057287 also known as:

LionicTrojan.Win32.Ursu.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.76554
FireEyeGeneric.mg.6bd01a61329cd704
McAfeeRDN/Generic.rp
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:MSIL/Vmprotect.28cefbfa
K7GWTrojan ( 0055e2ec1 )
K7AntiVirusTrojan ( 0055e2ec1 )
BitDefenderThetaGen:NN.ZemsilF.34062.Pu0@aK@79Jc
CyrenW32/MSIL_Troj.BKT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.VMProtect.B
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
BitDefenderGen:Variant.Lazy.76554
Ad-AwareGen:Variant.Lazy.76554
EmsisoftGen:Variant.Lazy.76554 (B)
TrendMicroTROJ_GEN.R002C0PJP21
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
SophosMal/Generic-S
GDataGen:Variant.Lazy.76554
AviraHEUR/AGEN.1141812
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4718182
ALYacGen:Variant.Ursu.795105
MAXmalware (ai score=83)
MalwarebytesMalware.AI.3969057287
TrendMicro-HouseCallTROJ_GEN.R002C0PJP21
YandexTrojan.VMProtect!r595kuECn/c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]

How to remove Malware.AI.3969057287?

Malware.AI.3969057287 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment