Malware

About “Malware.AI.3907886771” infection

Malware Removal

The Malware.AI.3907886771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3907886771 virus can do?

  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Malware.AI.3907886771?


File Info:

name: 5C4D37BF059D9EAB5635.mlw
path: /opt/CAPEv2/storage/binaries/fa8dcc5b1d50f5a324bdf4882e63b064513c1dc868386c57a6be6bf5737a0d14
crc32: 82011701
md5: 5c4d37bf059d9eab56350a5362b7e305
sha1: 118caa8357b40a9915007259d1c3b408990987d7
sha256: fa8dcc5b1d50f5a324bdf4882e63b064513c1dc868386c57a6be6bf5737a0d14
sha512: 0636f418d7de7963e399d92dd006b34cf735a90c1348585d9443c70981bb52da718c81b8022776b8200f7c90c55e086a7cf98087abe7ae64e5e56b866ee8544d
ssdeep: 12288:BrmoORYxFnWh7VkWagQjWwxWo4uRYTQ3n:BwYq8n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11794D8D8371331BEC957C4728F7CDD7BAAD42466430A92C29413219DAD8CF97AE1D0AE
sha3_384: a7f773153a1fd3120567f6cfdf37fb2538e4d343623d73320bcf592433811e913437f8aea74acaff61ec77be44f7ff30
ep_bytes: ff250020400000000000000000000000
timestamp: 2104-01-04 11:31:32

Version Info:

0: [No Data]

Malware.AI.3907886771 also known as:

LionicAdware.MSIL.Csdi.2!c
DrWebAdware.WizzMonetize.1
MicroWorld-eScanTrojan.GenericKD.38089690
FireEyeGeneric.mg.5c4d37bf059d9eab
ALYacTrojan.GenericKD.38089690
K7AntiVirusAdware ( 005684bb1 )
K7GWAdware ( 005684bb1 )
Cybereasonmalicious.357b40
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002H07KN21
Kasperskynot-a-virus:UDS:AdWare.MSIL.Csdi.gen
BitDefenderTrojan.GenericKD.38089690
Ad-AwareTrojan.GenericKD.38089690
SophosMal/Generic-S (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
EmsisoftTrojan.GenericKD.38089690 (B)
GDataTrojan.GenericKD.38089690
JiangminAdWare.MSIL.novd
MAXmalware (ai score=89)
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Generic.D24533DA
ViRobotAdware.Wacapew.446464.A
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
McAfeeArtemis!5C4D37BF059D
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3907886771
APEXMalicious
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Application
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3907886771?

Malware.AI.3907886771 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment