Malware

About “Malware.AI.3995722383” infection

Malware Removal

The Malware.AI.3995722383 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3995722383 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system

Related domains:

wpad.local-net

How to determine Malware.AI.3995722383?


File Info:

name: 317E59193C4ADE59E4BD.mlw
path: /opt/CAPEv2/storage/binaries/201243cfc8e6f8b1993afc03cf5026cf91778430523669f03ce84225a0ae0443
crc32: 04789F05
md5: 317e59193c4ade59e4bd9bc5aef4b436
sha1: 28a85fb7da00afa65c941f9b57ffa3c8c87ac93d
sha256: 201243cfc8e6f8b1993afc03cf5026cf91778430523669f03ce84225a0ae0443
sha512: ef0f88930f72c3077a1ef2c20edf30804e860b72d6b9420ff4abdecd263375f7f827026e193e6eef5c91b38d273cfbb2dd940b988c7b892720b93c6d6cbcf9f1
ssdeep: 24576:39Kn5vTv827jRU8O51WPmIycTxLCO51WPmIycTxLX:uXjRU8q1qmIycTxmq1qmIycTxb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165052394460FE3B1F6E07933D93F32A6CAA94D571CA9426B1B6D4D5D32F738093E8A10
sha3_384: 198a8c398e0a6d711f85e2f5294967ac302be8aa96597b01200fb14b59a055cdfab9361be2a119fba234f7817624431a
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2016-07-25 00:55:31

Version Info:

Comments: Nasyuyihonrg for uiluirtv
CompanyName: Mazoitpoje tyntyun
FileDescription: Ywuienoemoi erf
FileVersion: $VERSION
InternalName: Jpobhwenfht oerjcpeem erjvbv
LegalCopyright: Hsbnowpgty eiuhowvyu
OriginalFilename: Kouigriubt reivbyt
ProductName: Teyioleng
ProductVersion: $VERSION
Translation: 0x0409 0x04b0

Malware.AI.3995722383 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.12769600
FireEyeGeneric.mg.317e59193c4ade59
McAfeeRDN/Generic.cxe
MalwarebytesMalware.AI.3995722383
K7AntiVirusTrojan ( 005245861 )
AlibabaTrojan:Script/Miner.345a9675
K7GWTrojan ( 005245861 )
Cybereasonmalicious.93c4ad
CyrenW32/S-53baea40!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/SearchPage.M
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.12769600
NANO-AntivirusRiskware.Win32.HPDefender.exhzzh
AvastScript:SNH-gen [Trj]
TencentWin32.Trojan.Generic.Lhxe
Ad-AwareTrojan.GenericKD.12769600
SophosMal/Generic-S
ComodoApplicUnwnt@#1l9ghnwfajnsq
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PH221
McAfee-GW-EditionBehavesLike.Win32.ICLoader.cc
EmsisoftTrojan.GenericKD.12769600 (B)
SentinelOneStatic AI – Malicious PE
GDataNSIS.Application.Crypted.C
JiangminTrojan.Generic.dxkpq
AviraHEUR/AGEN.1117985
Antiy-AVLTrojan/Generic.ASMalwS.3207B1D
MicrosoftTrojan:Win32/Ditertag.A
CynetMalicious (score: 100)
VBA32Adware.Amonetize
ALYacTrojan.GenericKD.12769600
MAXmalware (ai score=96)
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PH221
RisingTrojan.Generic@ML.95 (RDMK:CKER6o9U6guZf+m4u45oJw)
YandexTrojan.GenAsa!ylbpLb9uNRs
eGambitUnsafe.AI_Score_97%
FortinetW32/SearchPage.M!tr
BitDefenderThetaGen:NN.ZexaF.34294.IC0@a8@j8uhi
AVGScript:SNH-gen [Trj]
PandaTrj/Genetic.gen

How to remove Malware.AI.3995722383?

Malware.AI.3995722383 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment