Malware

How to remove “Malware.AI.3990090376”?

Malware Removal

The Malware.AI.3990090376 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3990090376 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AgentTeslaV2 malware family
  • Detects Bochs through the presence of a registry key
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3990090376?


File Info:

name: 9DC8AC7D889610111A61.mlw
path: /opt/CAPEv2/storage/binaries/73a30993cae93a3db230cc488091fcd715171488290609b21c2e75d9f0409caf
crc32: 3A22F6D1
md5: 9dc8ac7d889610111a61293087b37198
sha1: 0a6be1ae99dc7b1b4583d53402dab3d1147717a5
sha256: 73a30993cae93a3db230cc488091fcd715171488290609b21c2e75d9f0409caf
sha512: 5f526755c98e2aceced726f76fc0749985a6a919631d401f1fcfae22d1658491accd68d376637f4290778826e26f5c376599e6030ac8014e5714f13f34175011
ssdeep: 12288:7ytYF2dyiB1UN7mG1giZfRhK0kKFhz/NpWOChWJ6YLN2:52NzU7mGiiZp7RMOdI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172A4AE79E2504D37DA5410F418B2220367B482A31EA6FBE5BCCD69BD9FCDB0D0971A4B
sha3_384: 5d78d968b1e746a2839587956d5187856cf70aa0110d9cbf3b2a53b4b5f32984f2481a8b1d43455e86dc838c585fd4a4
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-03-01 12:48:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Foobar Inc.
FileDescription: H3Calc
FileVersion: 1.0.0.0
InternalName: bqLVvStgWieBycg.exe
LegalCopyright: Copyright © Foobar Inc. 2012
LegalTrademarks:
OriginalFilename: bqLVvStgWieBycg.exe
ProductName: H3Calc
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3990090376 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Zenpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.MSIL.Basic.2.Gen
FireEyeGeneric.mg.9dc8ac7d88961011
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.gc
McAfeePWS-FCSU!9DC8AC7D8896
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.VFJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Zenpak.gen
BitDefenderTrojan.MSIL.Basic.2.Gen
NANO-AntivirusTrojan.Win32.Zenpak.hddwfa
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Zenpak.Lqil
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1300921
DrWebTrojan.PackedNET.964
VIPRETrojan.MSIL.Basic.2.Gen
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMC
SophosTroj/MSIL-SSP
IkarusTrojan.MSIL.Crypt
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1300921
Antiy-AVLTrojan/MSIL.GenKryptik
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.MSIL.Basic.2.Gen
ZoneAlarmHEUR:Trojan.MSIL.Zenpak.gen
GDataTrojan.MSIL.Basic.2.Gen
VaristW32/MSIL_Troj.RW.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.C4020451
ALYacTrojan.MSIL.Basic.2.Gen
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3990090376
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMC
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:4KljeDTFBUrK0KrnCh6W1w)
YandexTrojan.GenKryptik!u02/yG4yPa0
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.GOTT!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.e99dc7
DeepInstinctMALICIOUS

How to remove Malware.AI.3990090376?

Malware.AI.3990090376 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment