Malware

Malware.AI.3931746986 removal instruction

Malware Removal

The Malware.AI.3931746986 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3931746986 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3931746986?


File Info:

name: 678B2315DF43814463AE.mlw
path: /opt/CAPEv2/storage/binaries/1d7639582be0d2f0e29f6cbc723cedf5435396d188f01fdcbb3682c0478b04ad
crc32: AF65873B
md5: 678b2315df43814463ae19bddafe85b6
sha1: 233657e8cf34f72b66cc684686f219a72bda6698
sha256: 1d7639582be0d2f0e29f6cbc723cedf5435396d188f01fdcbb3682c0478b04ad
sha512: 05f8624dd4c714ac8d2075a97a5472a6876af9ce14452f0c0083d7680ae2f0d39b95fffd25ff716932a1a1682b568962e2dc9b6c434d73e590ef048ed690e11b
ssdeep: 6144:g2UPi4W6lban7cBj/7jTLomT4U1hqRjD6q:g2o1mST7/LomT4D9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19324D019891185DAE1D6C5B1826DF2BB9D20AA84C0B837474DB0EEF19F6E3B21C137C7
sha3_384: 853b00f1389ab3d6b777a32944d0a9503a4f6cd6bba15f8d46a983085e7e0dd2b7d891c2b95b1caf0d1907b40e020903
ep_bytes: 558bec83ec50ff15d86000018945b483
timestamp: 2011-05-22 18:55:17

Version Info:

0: [No Data]

Malware.AI.3931746986 also known as:

LionicTrojan.Win32.Generic.lnwc
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.ZOF.2
FireEyeGeneric.mg.678b2315df438144
CAT-QuickHealRogue.Winwebsec.17292
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeFakeAV-SecurityTool.iy
Cylanceunsafe
VIPREGen:Heur.ZOF.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001e60c61 )
BitDefenderGen:Heur.ZOF.2
K7GWTrojan ( 001e60c61 )
Cybereasonmalicious.8cf34f
BitDefenderThetaAI:Packer.8711B4F821
VirITTrojan.Win32.Generic.BHVK
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.GOF
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/SMWnd.6253eb90
NANO-AntivirusTrojan.Win32.Fakealert.chupb
ViRobotTrojan.Win32.A.FakeAV.231936.B
RisingDropper.ExAMP!1.64CF (CLASSIC)
SophosMal/FakeAV-KL
F-SecureTrojan.TR/Winwebsec.B.19
DrWebTrojan.Fakealert.21231
ZillyaTrojan.FakeAV.Win32.79314
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.ZOF.2 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Fakeav.uee
WebrootW32.Injector.Gen
GoogleDetected
AviraTR/Winwebsec.B.19
VaristW32/FakeAlert.OJ.gen!Eldorado
Antiy-AVLHackTool[Hoax]/Win32.SMWnd
Kingsoftmalware.kb.a.1000
MicrosoftRogue:Win32/Winwebsec
XcitiumTrojWare.Win32.Inject.NIS@39d0l0
ArcabitTrojan.ZOF.2
ZoneAlarmHEUR:Hoax.Win32.SMWnd.a
GDataGen:Heur.ZOF.2
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R5620
ALYacGen:Heur.ZOF.2
TACHYONJoke/W32.SMWnd.227840.B
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.3931746986
PandaTrj/Resdec.c
TencentMalware.Win32.Gencirc.11a3a38a
IkarusHoax.Win32.SMWnd
MaxSecureTrojan.Malware.4243390.susgen
FortinetW32/PackFakeAV.HL!tr
AVGWin32:FakeAlert-AMK [Trj]
AvastWin32:FakeAlert-AMK [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.3931746986?

Malware.AI.3931746986 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment