Malware

About “Malware.AI.3915936560” infection

Malware Removal

The Malware.AI.3915936560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3915936560 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the PirateStealer malware family
  • Binary compilation timestomping detected

How to determine Malware.AI.3915936560?


File Info:

name: BB4B423D6A6676F875EB.mlw
path: /opt/CAPEv2/storage/binaries/b5ff151af60fd297432b67c178496f6c7e0178e9e17ca4613b84e315b8c78bc0
crc32: 33F0CDB1
md5: bb4b423d6a6676f875eb4ecb716e1a92
sha1: 6e2152a0edafdf1a6b75a59f432bdfa7e9c2dab2
sha256: b5ff151af60fd297432b67c178496f6c7e0178e9e17ca4613b84e315b8c78bc0
sha512: a13d934090ff4da6d3237440d668a7922ebf3b5069a6ce6c1765a7d8a0451fc98ef65da041737a681e7615d21643f6c3b5548ce4e913231df69c24248e1038ba
ssdeep: 96:TjTVzZfCMPjKBhpGxig/XwiVSCF7TCFRCFRCFJCFHCFzCFsCFQjKzrGzNt:TzaMrKpGPVHCjKvA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECF1400063F84739FBFA4FB559B21A154976FA529D62CBAE0880128D5D32F50CD71B37
sha3_384: 0129ccda9972a6caffcbcd17f3491e7d856729182516a438dc2678fd6c4c01366d88e61847c96eb8fb454e18377e3f8d
ep_bytes: ff250020400000000000000000000000
timestamp: 2096-09-29 08:13:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Nitro Generator
FileVersion: 1.0.0.0
InternalName: nice.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: nice.exe
ProductName: Nitro Generator
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3915936560 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownloaderNET.184
MicroWorld-eScanIL:Trojan.MSILZilla.11581
FireEyeGeneric.mg.bb4b423d6a6676f8
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighDownloader-FCFN!BB4B423D6A66
McAfeeDownloader-FCFN!BB4B423D6A66
MalwarebytesMalware.AI.3915936560
ZillyaTrojan.Disco.Win32.4330
SangforTrojan.MSIL.Disstl.AWQ
K7AntiVirusTrojan-Downloader ( 0057e8a21 )
K7GWTrojan-Downloader ( 0057e8a21 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitIL:Trojan.MSILZilla.D2D3D
BitDefenderThetaGen:NN.ZemsilF.36744.am0@a4b0wcd
SymantecTrojan.Pirasteal
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.BBV
APEXMalicious
ClamAVWin.Packed.Bulz-9872378-0
KasperskyVHO:Trojan-PSW.Win32.Disco.gen
BitDefenderIL:Trojan.MSILZilla.11581
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Agen.Dplw
TACHYONTrojan/W32.DN-Agent.8192.DN
EmsisoftIL:Trojan.MSILZilla.11581 (B)
VIPREIL:Trojan.MSILZilla.11581
SophosTroj/Disteal-S
IkarusTrojan-Downloader.MSIL.Tiny
Antiy-AVLTrojan[Downloader]/MSIL.Tiny
MicrosoftTrojan:MSIL/Disstl.AWQ!MTB
ZoneAlarmVHO:Trojan-PSW.Win32.Disco.gen
GDataIL:Trojan.MSILZilla.11581
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4498554
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.11581
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/GdSda.A
RisingDownloader.Tiny!8.245 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.119791095.susgen
FortinetMSIL/Tiny.BBV
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.0edafd
DeepInstinctMALICIOUS

How to remove Malware.AI.3915936560?

Malware.AI.3915936560 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment