Malware

Should I remove “Malware.AI.3995494252”?

Malware Removal

The Malware.AI.3995494252 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3995494252 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3995494252?


File Info:

name: 67DB16FF57AFB626F932.mlw
path: /opt/CAPEv2/storage/binaries/bcb0038a5eb3476f49a2b1552a280c69e35ae25ede6d8b784e2f9bf26566f7b0
crc32: 3ADFD466
md5: 67db16ff57afb626f932239dbab34a03
sha1: d50a18d2af8ee7fcf66774f59663c355c88d7697
sha256: bcb0038a5eb3476f49a2b1552a280c69e35ae25ede6d8b784e2f9bf26566f7b0
sha512: 1b3401c96e3aefa840d596de5697d992a8d6fbf0e591d4e185309503e50648c59f2a0b061dc98308aa738879f27caefc54a57a7674672e478a3a2f6734ad0703
ssdeep: 12288:N6z3fYZdfrXg+JwuKt/S/60ZITLmFx8nRbxMhkjo5Bda7EdUKS:NCvYfw+Jwz/S/65Le8nVW6k5BkAdtS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11AD423D161A414B1F6BE7FBC8CF3085FA622F366C817EBAD9511361E471638B4831A39
sha3_384: 9d5ce42ff118c454677ccd723eceb84a5c7d91e7c3376a844a10471872b41db70b427dbcce421472b8da52cc853da689
ep_bytes: ff250020400000000000000000000000
timestamp: 2065-03-16 20:14:52

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CrabGame Cheat Installer
FileVersion: 1.0.0.0
InternalName: CrabGame_Cheat_Installer.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: CrabGame_Cheat_Installer.exe
ProductName: CrabGame Cheat Installer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3995494252 also known as:

LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGen:Variant.Lazy.73141
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Lazy.73141
CylanceUnsafe
ZillyaTrojan.DllInject.Win32.14799
SangforSuspicious.Win32.Lazy.73141
K7GWUnwanted-Program ( 005632d61 )
K7AntiVirusUnwanted-Program ( 005632d61 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/DllInject.AIO potentially unsafe
APEXMalicious
BitDefenderGen:Variant.Lazy.73141
MicroWorld-eScanGen:Variant.Lazy.73141
AvastWin32:MiscX-gen [PUP]
TrendMicroTROJ_GEN.R002C0PLE21
McAfee-GW-EditionGenericRXRB-DX!67DB16FF57AF
EmsisoftGen:Variant.Lazy.73141 (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataGen:Variant.Lazy.73141
AhnLab-V3Trojan/Win.Generic.C4843886
McAfeeGenericRXRB-DX!67DB16FF57AF
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3995494252
TrendMicro-HouseCallTROJ_GEN.R002C0PLE21
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/DllInject
AVGWin32:MiscX-gen [PUP]
PandaTrj/GdSda.A

How to remove Malware.AI.3995494252?

Malware.AI.3995494252 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment