Malware

Malware.AI.3939659949 removal guide

Malware Removal

The Malware.AI.3939659949 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3939659949 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3939659949?


File Info:

name: 1E7077AF6D501B0BBEE4.mlw
path: /opt/CAPEv2/storage/binaries/448ad5ec876090e55b4645782d8b86b438c6e614e2b41d1e9a61a6cce4e2339d
crc32: DD574D89
md5: 1e7077af6d501b0bbee4f03230a6e708
sha1: c43f3f8adfbcc9b2dd92ece9bf8d720842df63cf
sha256: 448ad5ec876090e55b4645782d8b86b438c6e614e2b41d1e9a61a6cce4e2339d
sha512: d6e1962e00fcbd98df5b622802b74d30edc0ca9cf3206ee774088537da3007ce846484b559bcd3d5ee94ae9048c8e6e9376bf205d8fb98d3ddb7008fd296ab90
ssdeep: 24576:/hykKLTufytfFOQ70vNxvhUbeFIB2f529kb:/UkgusfAQIl1iAIBa2C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164252313E7D88033DCF91BF054F722431AB9BD85673483AB2785299A4CB2AC0A57576F
sha3_384: d5649cc77cc278f6549542028a6b8ef540f2abd409ef5fc2c14a78b204e64cf45e3aca0c2b234a66fbaaab6cb859beff
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3939659949 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen20.30296
ALYacGen:Variant.Doina.56334
MalwarebytesMalware.AI.3939659949
VIPREGen:Variant.Zusy.456486
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 005690671 )
CyrenW32/Kryptik.JPH.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Disabler-9997785-0
KasperskyUDS:Trojan.Win32.Agent.xawunv
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10be9af5
F-SecureHeuristic.HEUR/AGEN.1323756
TrendMicroTrojanSpy.Win32.REDLINE.YXDD1Z
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.dc
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.12GH55R
JiangminTrojanDownloader.Deyma.apj
GoogleDetected
AviraHEUR/AGEN.1323756
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmVHO:Trojan.Win32.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!A165B5F6B0A4
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDDIZ
RisingTrojan.Kryptik!1.E4D1 (CLASSIC:5:OMu8ch8q0aK)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EGTS!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.3939659949?

Malware.AI.3939659949 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment