Malware

Malware.AI.3969478818 removal tips

Malware Removal

The Malware.AI.3969478818 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3969478818 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3969478818?


File Info:

name: 798392D0FC02A28F797E.mlw
path: /opt/CAPEv2/storage/binaries/740d920cdf3d39e27e31cf93ae4ae23ce8f8c0136b903c07fedb8bd7608e0398
crc32: 73F9D0BD
md5: 798392d0fc02a28f797ed102c6a1658e
sha1: 1d83695c149104b0c4a730efcae51bdbbf87a56a
sha256: 740d920cdf3d39e27e31cf93ae4ae23ce8f8c0136b903c07fedb8bd7608e0398
sha512: e988e24753b6bb3ccd70c8f4195ed359b431544171bbe19e544e66fae9d3cbad0ad59038f4fd99e4e4d88c2279a0149e83846561f3d097feddf9d8951dbeb21f
ssdeep: 24576:cySXoiUmCfpnOYor1Hk6fSHLri/S5maMNvx5qkA2izXTSKqQ:LhGCpdgHkkSHPWSWq5X2K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1523523172BEC4032D8B957B148FA03830A35FC527F35D6ABB2A5950A8D766D0A17137B
sha3_384: d616aaa4dcddeb70fe0967d570b743dbcbb6ef6d3d208de231c98b26409674a135ff5d2ba23abd3c2f9b9e3c4bd81749
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3969478818 also known as:

MicroWorld-eScanGen:Variant.Zusy.464617
McAfeeLockbit-FSWW!88D69BD79752
Cybereasonmalicious.c14910
CyrenW32/Kryptik.JPH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Disabler-9997785-0
KasperskyVHO:Backdoor.Win32.Mokes.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
RisingTrojan.Generic@AI.100 (RDML:KckAJmydp0oRILZqCXmk9Q)
F-SecureHeuristic.HEUR/AGEN.1310591
DrWebTrojan.Siggen20.30296
VIPREGen:Variant.Zusy.464617
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
Trapminesuspicious.low.ml.score
IkarusTrojan-Ransom.StopCrypt
JiangminTrojanDownloader.Deyma.apj
GoogleDetected
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan[Spy]/MSIL.RedLine
ZoneAlarmVHO:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Doina.56334
MalwarebytesMalware.AI.3969478818
TencentTrojan-Spy.MSIL.Stealer.hjw
YandexTrojan.DL.Amadey!zkD/VbrYWfc
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove Malware.AI.3969478818?

Malware.AI.3969478818 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment