Malware

What is “Malware.AI.3973056381”?

Malware Removal

The Malware.AI.3973056381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3973056381 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3973056381?


File Info:

name: 300E1BBA21A5F92AC91E.mlw
path: /opt/CAPEv2/storage/binaries/dbc6fba9a54fdfd3a45e1ae3d44430fd53eeb752e7f23cf2c94b8ffc9c9ac974
crc32: A51B0AB3
md5: 300e1bba21a5f92ac91e0641bd6c3354
sha1: de080f96a0ff035caa90e47e909cb978aec16885
sha256: dbc6fba9a54fdfd3a45e1ae3d44430fd53eeb752e7f23cf2c94b8ffc9c9ac974
sha512: 9fbc4874838cc2f11b3ecb3bb7d95523eb83b4fea060086b4efe430d05b63c1030e8b15fc37ece3c8328ab74ba5185d73e85ac09ffca5eefb6d20e25930761bc
ssdeep: 24576:qyr1DxiTkhjRTWpjkH2Y9SWafL86w9IShtsr3HDxVqFfigR8D16+7mwYVu:xBlPz2XWa46w9hjsbHDxIo4G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146552356A6E59033CCD263B458F7119322353D930B3982AF338DE66E0EB2AD195317B7
sha3_384: b8e8ac49f2a0f2351e4796f1b1d564d43bda4eda6dfa5e9edafebf3a7040421228613ff96eb30ea2ab6a2742451a8adb
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3973056381 also known as:

MicroWorld-eScanGen:Variant.Zusy.456486
ClamAVWin.Packed.Disabler-9997785-0
McAfeeGenericRXVV-MX!2165FFE432C0
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.6a0ff0
CyrenW32/Stealer.DF.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10be9af5
F-SecureHeuristic.HEUR/AGEN.1323756
DrWebTrojan.Siggen20.30296
VIPREGen:Variant.Zusy.456486
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apj
AviraHEUR/AGEN.1323756
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
ALYacGen:Variant.Doina.56334
MalwarebytesMalware.AI.3973056381
RisingTrojan.Kryptik!1.E4D1 (CLASSIC:5:OMu8ch8q0aK)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.3973056381?

Malware.AI.3973056381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment