Malware

Malware.AI.3973777984 removal instruction

Malware Removal

The Malware.AI.3973777984 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3973777984 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Malware.AI.3973777984?


File Info:

name: 03266514579E8F0102EA.mlw
path: /opt/CAPEv2/storage/binaries/8e78cdd2cae8c23a5be46d7f5fa45ad28835e9c2bb32029f226a9e07569ae4e1
crc32: 8424BE48
md5: 03266514579e8f0102ea75c9cd08b827
sha1: 558828452d3a975c0ed7baac0d86c2a69d124e06
sha256: 8e78cdd2cae8c23a5be46d7f5fa45ad28835e9c2bb32029f226a9e07569ae4e1
sha512: b234f65362b035edfddc2c43550deece01820dc735a8f165455293d40bb4475093adb9dc9649808dee918c9826e31587bbb4e640bca253a317e3bf673c9b9ae8
ssdeep: 1536:vBWVDq94uo8d080eD553FZaBAwzbgbZYE5O:vBGq94uBd5F5ZC3KZYE5O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB936B2EB6D2CB31D96764318C60CE724D6EF5712DA3680373A447BA6EA21431F1E397
sha3_384: fe6f948e85f64164be778a14fe3be97c0875d5ac45b4bef256352b10c803f7971dd2f74e99fb8a3c035f69344d5ae783
ep_bytes: e8c83f0000e978feffffcccccc53568b
timestamp: 2010-01-07 14:56:38

Version Info:

0: [No Data]

Malware.AI.3973777984 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Scar.mD1N
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.origin
MicroWorld-eScanGen:Variant.Doina.7867
FireEyeGeneric.mg.03266514579e8f01
ALYacGen:Variant.Doina.7867
CylanceUnsafe
ZillyaDownloader.Calipr.Win32.423
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Rodecap.133b7d10
K7GWTrojan ( 0053c4331 )
K7AntiVirusTrojan ( 0053c4331 )
ArcabitTrojan.Doina.D1EBB
BitDefenderThetaAI:Packer.EA20B9DE1E
CyrenW32/Horst.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Rodecap.BI
TrendMicro-HouseCallTROJ_HORST.SMPE
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Doina.7867
NANO-AntivirusTrojan.Win32.Calipr.cwlww
SUPERAntiSpywareTrojan.Agent/Gen-Hack
AvastWin32:MalOb-BD [Cryp]
TencentWin32.Trojan-downloader.Calipr.Bxm
Ad-AwareGen:Variant.Doina.7867
SophosMal/DownLdr-EN
ComodoTrojWare.Win32.Scar.~d002@1op1u4
VIPREBehavesLike.Win32.Malware.tsc (mx-v)
TrendMicroTROJ_HORST.SMPE
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nh
EmsisoftGen:Variant.Doina.7867 (B)
IkarusTrojan.Win32.Rodecap
JiangminTrojan/Cosmu.fey
WebrootTrojan:Win32/Rodecap.A
AviraTR/Downloader.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.7746EB
MicrosoftTrojan:Win32/Rodecap.A
GDataGen:Variant.Doina.7867
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Mdm.R1834
McAfeeDownloader-BOW.a
TACHYONTrojan-Downloader/W32.Calipr.94208.L
VBA32BScope.TrojanDropper.Injector
MalwarebytesMalware.AI.3973777984
APEXMalicious
RisingTrojan.Generic@ML.97 (RDML:sLgCajHl6eyA3t2RKS+0SQ)
YandexTrojan.GenAsa!JvU975PcVR8
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Dloader.BOW!tr.dldr
AVGWin32:MalOb-BD [Cryp]
Cybereasonmalicious.4579e8
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3973777984?

Malware.AI.3973777984 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment