Malware

Malware.AI.3981490872 malicious file

Malware Removal

The Malware.AI.3981490872 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3981490872 virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3981490872?


File Info:

name: A70E128EFE07E76951C1.mlw
path: /opt/CAPEv2/storage/binaries/6ca1d3f938ca8c05c6694325b22c9f3e5520ba98dfdc6db3fe4d305f1f266e96
crc32: E9630FC7
md5: a70e128efe07e76951c109b5d6611862
sha1: e9b4b240d339093a5dbb0336f1f69e47b4e87336
sha256: 6ca1d3f938ca8c05c6694325b22c9f3e5520ba98dfdc6db3fe4d305f1f266e96
sha512: 90f80981489fc29fcf85d7ac8f7fe56c8db5e480aca030e3a764035028aeeea4f336735d8b81e9b5f5e1ce8ddd8bed19b55e777a4d7ce0c22ddf312c0070d32e
ssdeep: 12288:qMrOy90dAZPs485pM52JxueIaB7bBHxLt:wyeABs48jM527ueIsbBRLt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114940246BBD88472D5F617B018FB03830E36BDE1A97882AF2741A84A1DB35D4B53177B
sha3_384: 6294ec487e94f623e0865db991d540761ad281f75b84067d4cc96b4acc9da5864ce153e9e7a83db6e5c64289978bc158
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3981490872 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.3981490872
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.0d3390
VirITTrojan.Win32.GenusT.DJTN
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
CynetMalicious (score: 99)
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Lazy-9958163-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
SophosTroj/PlugX-EC
F-SecureTrojan.TR/ATRAPS.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftGen:Heur.Crifi.1 (B)
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.Generic.ekdes
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan/Script.Phonzy
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.RedLine.R595563
Acronissuspicious
MAXmalware (ai score=84)
Cylanceunsafe
APEXMalicious
RisingStealer.Agent!1.E5F0 (CLASSIC)
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.3981490872?

Malware.AI.3981490872 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment