Malware

Malware.AI.3970091919 (file analysis)

Malware Removal

The Malware.AI.3970091919 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3970091919 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3970091919?


File Info:

name: B43A9BA921F1CEEF9DAC.mlw
path: /opt/CAPEv2/storage/binaries/5375fbb1b6cdf6427a2b5d18070d948f345ab8357b00c54a00df4ee604942ca6
crc32: 5A81B98B
md5: b43a9ba921f1ceef9dacaf0be36bd64d
sha1: 608ad796f25a2312da9903dcd9c728aa5093d857
sha256: 5375fbb1b6cdf6427a2b5d18070d948f345ab8357b00c54a00df4ee604942ca6
sha512: b9665da8eba7b1bfe498dd8f30278bbfc69c25422805c2c9eb9d4d0f398d6d2dc865567e64f40fd0b46fad10898bdff6b03713a5c2a4a88c89c5563a683e66b1
ssdeep: 49152:Zw80cTsjkWa3KQkr0++5wwayvHXmovsMYttcDWZgBS177IGVC71ZZ5SJhDw:28sjkWCn9HXSZoDWYSRV2ZZEzD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAD5012263DEC370CB769173BF6AB7056E7F7C624634B8572F940C3DA950162162CAA3
sha3_384: c5a78f16ba89c34507a8aa23789a44b7f2b91faec3c3d80adb15a91a1ded612f884f4809f91c27c15f8189d277aeb631
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2018-09-28 13:50:43

Version Info:

0: [No Data]

Malware.AI.3970091919 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.b43a9ba921f1ceef
McAfeeGenericR-NQH!B43A9BA921F1
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
ESET-NOD32Win32/Spy.Agent.OSD
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Inject.aomke
AlibabaTrojanSpy:Win32/Generic.1fea4ed8
RisingTrojan.Generic@AI.96 (RDML:LCqDtgC5tVRw3cb4houHmQ)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1358322
TrendMicroTROJ_GEN.R002C0PEE23
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1358322
Antiy-AVLGrayWare/Autoit.Execute.a
XcitiumMalware@#3mdue421t591y
MicrosoftBackdoor:Win32/Dodiw.A
ZoneAlarmTrojan.Win32.Inject.aomke
GoogleDetected
VBA32Backdoor.Bladabindi
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.3970091919
TrendMicro-HouseCallTROJ_GEN.R002C0PEE23
IkarusTrojan-Spy.Agent
FortinetW32/Agent.OSD!tr.spy
AVGFileRepMetagen [Trj]
AvastFileRepMetagen [Trj]

How to remove Malware.AI.3970091919?

Malware.AI.3970091919 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment