Malware

Malware.AI.3971298939 removal

Malware Removal

The Malware.AI.3971298939 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3971298939 virus can do?

  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Touches a file containing cookies, possibly for information gathering

How to determine Malware.AI.3971298939?


File Info:

name: B0F8276FD844E6863926.mlw
path: /opt/CAPEv2/storage/binaries/34292e850379ee4fc99d9216f5499b50104b3d9d7df772216609597d4e894a59
crc32: CE7FA80C
md5: b0f8276fd844e68639262d5d270ed5ee
sha1: 31dfc4f4a8e9488ecb9e99fe018233e6b1754428
sha256: 34292e850379ee4fc99d9216f5499b50104b3d9d7df772216609597d4e894a59
sha512: c6fa231987d20a60ec784bd191c59d3465deea2e52af263732c226e30d8180a945c8e6a60f932beba50b1547c3f0ddaaf23e730193fedcc1852af61a158f5ad0
ssdeep: 3072:72/2Ar6Dk19ljF7N0BBu9K/wlerBYyH2w:72/R6I19H7KByKa8BhWw
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T140C3BF89F3D84645DD6E8B345CB35E36523779F6AD30D70D088E60BA2D73F804AA0A97
sha3_384: beac424ce3876a6f9042a9e00423ece9d70604d265309ae36fe14047dfeb2b995b4b383dee7b65f7cb0855ead2d11709
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-07-05 16:34:08

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: trolhack.cmd
LegalCopyright:
OriginalFilename: trolhack.cmd
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3971298939 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.VKont.ljdV
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.210383
FireEyeGeneric.mg.b0f8276fd844e686
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Lazy.210383
Cylanceunsafe
VIPREGen:Variant.Lazy.210383
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/Bogoclak.f075681b
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36744.hm0@aOZSalb
VirITTrojan.Win32.Agent.H
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.OND
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.210383
NANO-AntivirusTrojan.Win32.Agent.dkklgf
AvastWin32:Agent-AMNM [Trj]
TencentWin32.Trojan.Generic.Cdhl
TACHYONTrojan/W32.DN-Genome.118784.E
EmsisoftGen:Variant.Lazy.210383 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.DownLoader9.30909
ZillyaTrojan.Agent.Win32.148067
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R
IkarusBackdoor.MSIL
GDataGen:Variant.Lazy.210383
JiangminTrojan/Genome.bldn
GoogleDetected
AviraTR/Spy.Gen
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Agent.cks
XcitiumMalware@#28gp8ujox66yq
ArcabitTrojan.Lazy.D335CF
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/Bogoclak.A
VaristW32/MSIL_Troj.BF.gen!Eldorado
McAfeeGenericRXFJ-LF!B0F8276FD844
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3971298939
PandaGeneric Malware
RisingBackdoor.Vkont!8.3088 (CLOUD)
YandexTrojan.Genome!x005caSxoUQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetMSIL/Stealors.NET!tr
AVGWin32:Agent-AMNM [Trj]
Cybereasonmalicious.4a8e94
DeepInstinctMALICIOUS

How to remove Malware.AI.3971298939?

Malware.AI.3971298939 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment