Malware

Malware.AI.3989025513 malicious file

Malware Removal

The Malware.AI.3989025513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3989025513 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.3989025513?


File Info:

name: DC4A040AAD24F578BE09.mlw
path: /opt/CAPEv2/storage/binaries/1c20ab9ca9978483b51fb6312dd4e74a404b4e71b57fe7aee185085e34db51f0
crc32: 0B2DC536
md5: dc4a040aad24f578be09936bef408082
sha1: a7fab2996f2fba57d3ffb94dfb9321f8880d9539
sha256: 1c20ab9ca9978483b51fb6312dd4e74a404b4e71b57fe7aee185085e34db51f0
sha512: 4bde8e88d59d786fcce16dd3cf3ea45deab15611d54bde444dd40902f48d3bd0985101a032bf9201c405ebe8e6a6552540f26df6a4c3ad699341b4fae7706594
ssdeep: 3072:RZGNpIETB5JnpPfC5gvDF/Y+eJi/6LDQn3gUjQtC6mcAIkTVU5h+38:LiLnpPfLB/YHQQUjQ5KIyE+M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179247D1132D0C872D45210BA88B9CBF65ABB783216665ACBFBC40AFD5F357D2963530B
sha3_384: 33df73dad75af077c8a22899ac59862099017ddeb5eb8c08d30557d33fa6d26bdc31970efffab100f34bd911a0d1b058
ep_bytes: e84eab0000e978feffff5064ff350000
timestamp: 2010-12-23 07:45:00

Version Info:

0: [No Data]

Malware.AI.3989025513 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.llHj
MicroWorld-eScanGen:Heur.Naffy.1
FireEyeGeneric.mg.dc4a040aad24f578
CAT-QuickHealTrojan.Emotet.MUE.A5
ALYacGen:Heur.Naffy.1
Cylanceunsafe
ZillyaDownloader.Fosniw.Win32.9358
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0051b67e1 )
AlibabaTrojanDownloader:Win32/Fosniw.92295cb3
K7GWTrojan-Downloader ( 0051b67e1 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.8448A1ED1E
VirITTrojan.Win32.Agent.EHS
CyrenW32/Fosniw.B.gen!Eldorado
SymantecW32.Palevo
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Fosniw.AK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Naffy.1
NANO-AntivirusTrojan.Win32.MLW.doose
ViRobotTrojan.Win32.Fosniw.Gen
AvastWin32:Fosniw-C [Trj]
TencentWin32.Trojan.Generic.Xmhl
EmsisoftGen:Heur.Naffy.1 (B)
BaiduWin32.Trojan-Downloader.Fosniw.a
F-SecureTrojan.TR/Dldr.Fosniw.BA
DrWebTrojan.DownLoader4.38799
VIPREGen:Heur.Naffy.1
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
GDataGen:Heur.Naffy.1
AviraTR/Dldr.Fosniw.BA
Antiy-AVLTrojan[Downloader]/Win32.Fosniw.au
XcitiumApplicUnwnt.Win32.AdWare.Agent.cljb@4f3c9v
ArcabitTrojan.Naffy.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Fosniw.B
GoogleDetected
AhnLab-V3Win-Trojan/Winsoft12.Gen
Acronissuspicious
McAfeePWS-Zbot.gen.asm
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.3989025513
PandaTrj/Genetic.gen
RisingTrojan.Win32.Fednu.suu (CLASSIC)
YandexTrojan.GenAsa!oeZ4v9WYiXw
IkarusGen.Variant.Cudos
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Dloader.ANW!tr
AVGWin32:Fosniw-C [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3989025513?

Malware.AI.3989025513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment