Malware

Should I remove “Malware.AI.3978792051”?

Malware Removal

The Malware.AI.3978792051 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3978792051 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine Malware.AI.3978792051?


File Info:

name: 1F8F6B11E18BDB14D460.mlw
path: /opt/CAPEv2/storage/binaries/4ee5a13ef99297be3221b48565d55607b2a1945bb48f9196e231f4d98ee9bb29
crc32: 95A0EF05
md5: 1f8f6b11e18bdb14d460532e05ab80cd
sha1: 370b8ed0086a8299edcda955e2ce5a29a3f4ae71
sha256: 4ee5a13ef99297be3221b48565d55607b2a1945bb48f9196e231f4d98ee9bb29
sha512: f0833decbd1505f176346ae86ddeaf3f245fa33b2ed7924295c305a51f72929cf0d22b5199be7d622388805719184b464f0b17e378f8f910d4a329aea2d984b7
ssdeep: 3072:+8GaOEnwSwCIJ+4U1GCoxdEdI6KJ/xXlGy1TMZ3:+aOqqJ+4U1oX1JTg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8143B10379A8E15E7BE2630E0F3441153B4E6A36623E74F2D8824E61F42B54FE567EE
sha3_384: a307d1e75406fa2876c0a9963e860dabab427aa87ca0ae992d9f22aabe7d1253cb61b5f3bc06fc5b3eca0bdcedf21ff3
ep_bytes: ff250020400000000000000000000000
timestamp: 2045-04-25 14:05:11

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Mongerings.exe
LegalCopyright:
OriginalFilename: Mongerings.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3978792051 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.1f8f6b11e18bdb14
ALYacTrojan.GenericKD.38065552
CylanceUnsafe
K7AntiVirusSpyware ( 00588c5d1 )
BitDefenderTrojan.GenericKD.38065552
K7GWSpyware ( 00588c5d1 )
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.CVT
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
AlibabaTrojanSpy:MSIL/Stealer.4077f7f2
ViRobotTrojan.Win32.Z.Agent.196578
MicroWorld-eScanTrojan.GenericKD.38065552
RisingStealer.RedLine!1.DA64 (CLASSIC)
Ad-AwareTrojan.GenericKD.38065552
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.31523
TrendMicroTROJ_GEN.R002C0PKJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
EmsisoftTrojan.GenericKD.38065552 (B)
IkarusTrojan-Spy.MSIL.Agent
AviraHEUR/AGEN.1143641
Antiy-AVLTrojan/Generic.ASMalwS.34D1EA5
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.Agent.N0T4UZ
AhnLab-V3Trojan/Win.Generic.C4780272
McAfeeRDN/Generic PWS.y
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.3978792051
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKJ21
TencentMsil.Trojan-spy.Stealer.Ebrr
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.DOC!tr.spy
BitDefenderThetaGen:NN.ZemsilF.34294.lm2@aO5049d
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3978792051?

Malware.AI.3978792051 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment