Malware

Should I remove “Malware.AI.3930655069”?

Malware Removal

The Malware.AI.3930655069 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3930655069 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Malware.AI.3930655069?


File Info:

name: 3277DC4B68A0DA24F930.mlw
path: /opt/CAPEv2/storage/binaries/2a9ca982f44e7ea25cf99ba6fb291ca61ee2d7bcc9e82df70c21205276b33fa0
crc32: 357BA089
md5: 3277dc4b68a0da24f930dd5f285261bc
sha1: 5a24a7c0487ab2e409fc2a63cd880cebce945025
sha256: 2a9ca982f44e7ea25cf99ba6fb291ca61ee2d7bcc9e82df70c21205276b33fa0
sha512: e31248862ade3a1e56c8979c48072bc5a5af03431f417ddd2e0d06b08b20b20cd6d7f1450d3cbe68a9e4abe7bbef1524a5060c774eb8d76869bb02c1b38cad6a
ssdeep: 12288:Sb0kNgfjrMQHD5Uus0t4OPimMzwL6yAxoED7D2T6cLKJKtxZFi/tVTOLOZ8msQaA:04d632vKJYIc7/4yNE0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C85C5B5E5D2D09BDEEE77D5C020A252F2AC90C25F133089DACA35ED211BD6C5B4DA32
sha3_384: 9cc74923d32943cacee252efd50215364b7ad553d246283ca7d3b6b46a43563a910562d01d0c42c39068229afc6c9d77
ep_bytes: ff250020400000000000000000000000
timestamp: 2053-08-26 07:34:15

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: overFlood
FileVersion: 1.0.0.0
InternalName: overFlood.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: overFlood.exe
ProductName: overFlood
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3930655069 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Perseus.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.3277dc4b68a0da24
SkyhighGenericRXKE-OW!3277DC4B68A0
McAfeeGenericRXKE-OW!3277DC4B68A0
MalwarebytesMalware.AI.3930655069
ZillyaTool.BruteForce.Win32.2857
SangforTrojan.Win32.Save.a
K7AntiVirusHacktool ( 005632591 )
AlibabaTrojan:MSIL/Generic.93fadc45
K7GWHacktool ( 005632591 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/HackTool.BruteForce.SC
APEXMalicious
KasperskyVHO:Trojan-Spy.MSIL.Convagent.gen
AvastWin32:TrojanX-gen [Trj]
EmsisoftTrojan.PSWStealer (A)
VaristW32/Hacktool.I.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmVHO:Trojan-Spy.MSIL.Convagent.gen
GoogleDetected
AhnLab-V3Unwanted/Win32.HackTool.C4030496
Cylanceunsafe
RisingHackTool.BruteForce!8.762 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/BruteForce.SC!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3930655069?

Malware.AI.3930655069 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment