Malware

Malware.AI.3491964656 removal guide

Malware Removal

The Malware.AI.3491964656 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3491964656 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3491964656?


File Info:

name: 70CAD5F613477B0A317D.mlw
path: /opt/CAPEv2/storage/binaries/6bfab66ddb789b70afc5d0310967c8e1a56476a9f25a8d355cab69a6394e19e9
crc32: 0839B104
md5: 70cad5f613477b0a317d0070ba96a803
sha1: ed2f350109b98589ae4d744661687ec0e02dc834
sha256: 6bfab66ddb789b70afc5d0310967c8e1a56476a9f25a8d355cab69a6394e19e9
sha512: 20cfab60f3b047b2fc30199317abfe35002e78c90de9fbdfc8240832647a713adc3681b64b62b1d3e89c7d46a7d808b5280788338faff8b9d2de82cdbf4a1601
ssdeep: 192:KhPVyao/ky+Y74lOvcAm74kwNHB5h7zqZDDSSw4gM/aGr8x77+tcb3SyrM8IB/:KLy/t+7lOvcZskwNBnTSw4gqUUY/r/IR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1487262B7A947AA91C880973201578BD6773B38681E021E1F75571F7BECB9940BCE348E
sha3_384: b3ab96a5927d0ac53c6d79964bb4c32523e3aae03a2067ec3ad9f32cfeb21efd6ca3a0213b5221dc2db9e8fb213f957a
ep_bytes: 6820124000e8f0ffffff000000000000
timestamp: 1982-07-21 03:51:07

Version Info:

0: [No Data]

Malware.AI.3491964656 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKDZ.86930
FireEyeGeneric.mg.70cad5f613477b0a
CAT-QuickHealTrojan.Vobfus.gen
McAfeeVBObfus
K7AntiVirusTrojan-Downloader ( 001ff72a1 )
K7GWTrojan-Downloader ( 001ff72a1 )
Cybereasonmalicious.613477
CyrenW32/Damaged_File.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Worm.Agent-35933
KasperskyTrojan.Win32.Vobfus.nqj
BitDefenderTrojan.GenericKDZ.86930
AvastWin32:Virtu-F [Inf]
Ad-AwareTrojan.GenericKDZ.86930
SophosML/PE-A
ComodoTrojWare.Win32.VBInject.IK@1qsu2f
DrWebWin32.HLLW.Autoruner1.18497
TrendMicroMal_VBNA
McAfee-GW-EditionBehavesLike.Win32.Duptwux.lm
EmsisoftTrojan.GenericKDZ.86930 (B)
IkarusWorm.Win32.VBNA
JiangminTrojan/Vobfus.mom
AviraWORM/VBNA.GH.1
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.Vobfus.nqj
GDataWin32.Trojan.VB.F
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.GenericKDZ.86930
MalwarebytesMalware.AI.3491964656
TrendMicro-HouseCallMal_VBNA
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.WIN32.Vobfus.nqj
FortinetW32/CoinMiner.F
AVGWin32:Virtu-F [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3491964656?

Malware.AI.3491964656 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment