Categories: Malware

Malware.AI.3972492053 malicious file

The Malware.AI.3972492053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3972492053 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.3972492053?


File Info:

name: 19DBE7FA5AA0B982D4D6.mlwpath: /opt/CAPEv2/storage/binaries/02d41c8e97fa9a46e8c743aae98e43a0c4dc933f598d3331c4a1c53cc3b7f67fcrc32: 026F9949md5: 19dbe7fa5aa0b982d4d676b8a95e6986sha1: b2a267c2ed68e8cf3c010b448c637c5528a53405sha256: 02d41c8e97fa9a46e8c743aae98e43a0c4dc933f598d3331c4a1c53cc3b7f67fsha512: f022e276d6571aabb726b3afe9eae8cd0c76f1abc3cd405bde9eef9075151f589e934cd81ec15363caa1da510a37cebd78a0007d849b8335908738552dc7990essdeep: 24576:uoYPoSeVOBTv3W8eEe4zwqb8Fadbg81nr52hQIk+mh:uomleV4Tvm8eErwO84dbgi52+Ictype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18245331E9245F064F4D23B79E67B6498B47FB2660D1038BC5D29C2BA263A5E5C4E3B03sha3_384: 92e208ed6dbc3b9321c012989c214a52428de8dda4a342bd78b8b1a02be7b28a23cffd7c7b475fe44a787fe17368fdb9ep_bytes: 60be00004b008dbe0010f5ff57eb0b90timestamp: 2020-05-30 22:59:46

Version Info:

CompanyName: Zepetto Co.FileDescription: PBLauncherFileVersion: 1.1.0.0InternalName: PBLauncher.exeLegalCopyright: (c) Zepetto. All rights reserved.OriginalFilename: PBLauncher.exeProductName: PBLauncherProductVersion: 1.1.0.0Translation: 0x0412 0x03b5

Malware.AI.3972492053 also known as:

Lionic Adware.Win32.Convagent.2!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Barys.312133
McAfee Artemis!19DBE7FA5AA0
Cylance Unsafe
VIPRE Gen:Variant.Barys.312133
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Unwanted-Program ( 004c3bfc1 )
K7AntiVirus Unwanted-Program ( 004c3bfc1 )
Cyren W32/ABRisk.OVPJ-0503
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/DllInject.BN potentially unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0PE922
Paloalto generic.ml
ClamAV Win.Tool.Johnnie-6793850-0
Kaspersky not-a-virus:VHO:AdWare.Win32.Convagent.gen
BitDefender Gen:Variant.Barys.312133
Cynet Malicious (score: 100)
Avast FileRepMetagen [Trj]
Ad-Aware Gen:Variant.Barys.312133
Emsisoft Gen:Variant.Barys.312133 (B)
DrWeb Trojan.Siggen15.46710
Zillya Trojan.DllInject.Win32.15766
TrendMicro TROJ_GEN.R002C0PE922
McAfee-GW-Edition BehavesLike.Win32.Trojan.tc
FireEye Generic.mg.19dbe7fa5aa0b982
Sophos Generic PUA LC (PUA)
APEX Malicious
GData Gen:Variant.Barys.312133
Avira HEUR/AGEN.1231060
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.6C82
Arcabit Trojan.Barys.D4C345
ZoneAlarm not-a-virus:VHO:AdWare.Win32.Convagent.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Malware/Win.ID.R451696
VBA32 TScope.Trojan.VB
ALYac Gen:Variant.Barys.312133
Malwarebytes Malware.AI.3972492053
Ikarus Trojan.Win32.VB
Rising Adware.Convagent!8.131CC (CLOUD)
Yandex Trojan.GenAsa!lMLmCxBo/ek
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/DllInject
AVG FileRepMetagen [Trj]
Cybereason malicious.a5aa0b

How to remove Malware.AI.3972492053?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago