Malware

Malware.AI.3976490670 removal tips

Malware Removal

The Malware.AI.3976490670 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3976490670 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3976490670?


File Info:

name: 2ED30F5FF4E4749CB933.mlw
path: /opt/CAPEv2/storage/binaries/61a4138bc41b7f216513ddba771ce87fa4095623c5b80af59f388213421ff84f
crc32: AD242EF0
md5: 2ed30f5ff4e4749cb933f3bc83c7e75a
sha1: b6b624ba4d5c63bcc72b5d4249de55bb2d21988f
sha256: 61a4138bc41b7f216513ddba771ce87fa4095623c5b80af59f388213421ff84f
sha512: f8d0b2caff8ebe027fce5a61e03c251f419aa1e9832a4b491a92df4dd10779e43734abb99b6a9a96dbfdf8902e143e5bf62c553860c533b9d30898c2cfae38d3
ssdeep: 6144:yjwZd/fdgTfucmeEeMgSDIWK9FkK+gu439iE6adL2JTmDwYwL:yjwZdndfdxpgoIv9FkK/uAf6ak6Dr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B64E101A113CC76E113B0784D2492B05939BC6F82FCC299B9C57B6E5EB1794A7F8BD2
sha3_384: 04723161dfc8ea270ba37892ba75b5beff9f3557bc2a68f487f6a1e80e88c86c9bed6b2d0402323c7e6a53684e829658
ep_bytes: e8c51d0000e989feffff8bff558bec81
timestamp: 2019-06-09 20:40:48

Version Info:

0: [No Data]

Malware.AI.3976490670 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Doina.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Doina.63197
FireEyeGeneric.mg.2ed30f5ff4e4749c
CAT-QuickHealTrojan.GenericPMF.S31043600
SkyhighBehavesLike.Win32.Generic.fc
ALYacGen:Variant.Application.Doina.63197
MalwarebytesMalware.AI.3976490670
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Application.Doina.63197
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.a4d5c6
BitDefenderThetaAI:Packer.991FE73B1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.77690076
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Doina.63197 (B)
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Doina.63197
TrendMicroTROJ_GEN.R002C0DJ423
Trapminesuspicious.low.ml.score
SophosW32/Patched-CE
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=71)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.Application.Doina.DF6DD
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Doina.63197
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5126816
McAfeeGenericRXAA-AA!2ED30F5FF4E4
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Meterpreter
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJ423
RisingTrojan.Generic@AI.100 (RDML:RQaNNjyI2X9CFtrgTTk8Qw)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3976490670?

Malware.AI.3976490670 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment