Malware

Malware.AI.613553976 removal tips

Malware Removal

The Malware.AI.613553976 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.613553976 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.613553976?


File Info:

name: 3F4896769FD2F0B0115D.mlw
path: /opt/CAPEv2/storage/binaries/5f56ff4d7ea049361c469345136a101b882b8f6548ec4f52589a2f06b147e2c6
crc32: 6E752612
md5: 3f4896769fd2f0b0115d5a552ec87736
sha1: 3f6d527e17daaa229ba73994e6ff82760ee360d1
sha256: 5f56ff4d7ea049361c469345136a101b882b8f6548ec4f52589a2f06b147e2c6
sha512: 49a72fab28857003b93447ef99a4fd9437e6e910bd061b2dfb5785206d47828176aeae68560d13e569d9c3210d41b17aa087ad6d30c460784c73994170a745de
ssdeep: 6144:9kpEpCTB92Zfmv8EqSFHOcLwa+7AW+dKNwj4zzvl4:9kp8CTGmv8EdFuSwaHbKNwj0Dy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13444D1517DCA5683D0951DB042E2C59B1A7E9E332CA2142BBF477F58433470A18FBAEA
sha3_384: 6a22844e05f2855326c10fee70a86f7bede478222d802c8accfd7ae51cf839c3ef7c293188d7bdea5bd0c4116f1e1d83
ep_bytes: e8d1f7ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 11:46:18

Version Info:

0: [No Data]

Malware.AI.613553976 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Lazy.389485
FireEyeGeneric.mg.3f4896769fd2f0b0
SkyhighBehavesLike.Win32.Dropper.dc
ALYacGen:Variant.Lazy.389485
MalwarebytesMalware.AI.613553976
ZillyaDropper.Agent.Win32.561195
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.abbd5724
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D5F16D
BitDefenderThetaAI:Packer.05C9843B1F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Lazy.389485
NANO-AntivirusTrojan.Win32.Autoruner.jqclej
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Lazy.389485 (B)
F-SecureTrojan.TR/Patched.Gen3
VIPREGen:Variant.Lazy.389485
TrendMicroTROJ_GEN.R002C0DJC23
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CE
IkarusTrojan.Win32.Krypt
AviraTR/Patched.Gen3
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1Y4XKR9
VaristW32/Doina.AL.gen!Eldorado
McAfeeArtemis!3F4896769FD2
TACHYONTrojan/W32.Agent.274432.AND
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R002C0DJC23
RisingTrojan.Generic@AI.100 (RDML:aoXfQNF3PsnD5fY4PIQ3OA)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.613553976?

Malware.AI.613553976 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment