Malware

Malware.AI.3920441434 information

Malware Removal

The Malware.AI.3920441434 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3920441434 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Malware.AI.3920441434?


File Info:

name: 437B50CBE6959C2F682E.mlw
path: /opt/CAPEv2/storage/binaries/0f03624fcc4d1b83e993d7f3a002f21446ce475bcc9acc7791c15e4084abc6a7
crc32: 78D1F8C5
md5: 437b50cbe6959c2f682e846ae5b68cd6
sha1: aa7d6e6b21f71c5192832505bd796a6de15773f1
sha256: 0f03624fcc4d1b83e993d7f3a002f21446ce475bcc9acc7791c15e4084abc6a7
sha512: 89f72f9f454d87b10b6bc92db7e38fc7c1bf5fbff4fa6bcf90710c4344b5d3de1aa8683aeb3ed638e056b7fab9e1c14c075c4ed3b1603b8e94f6f2f49bb1a767
ssdeep: 24576:Zv4poh+CNj/757R9RjkPLQGguj4FvvoN1DwYq:xDrTrj0TjoWxwb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA1523EB046F4841D58C223D41A88DEFF6366BA94E24D0C75BE0F2A6EA7DC944095FF1
sha3_384: 0ecaff9d9a8b3499478f2c7309d58d6648d29e5f8e18d20117ae05f03c94fda47c4a8836d1b3cf727463ce7cf8726e03
ep_bytes: 681a605000e800000000c3c3db2d1260
timestamp: 2007-05-28 10:55:00

Version Info:

0: [No Data]

Malware.AI.3920441434 also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
DrWebTrojan.Siggen.64575
MicroWorld-eScanGen:Trojan.Heur.4uW@JyVny4cb
FireEyeGeneric.mg.437b50cbe6959c2f
McAfeeArtemis!437B50CBE695
CylanceUnsafe
VIPREGen:Trojan.Heur.4uW@JyVny4cb
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 000639ff1 )
AlibabaPacked:Win32/TTProtect.0bb375d7
K7GWTrojan ( 000639ff1 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.134885511C
VirITTrojan.Win32.Generic.RGD
CyrenW32/Trojan.DYU.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.TTProtect.A suspicious
ZonerProbably Heur.ExeHeaderL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.4uW@JyVny4cb
NANO-AntivirusTrojan.Win32.Behav204.fbalvn
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Edhl
Ad-AwareGen:Trojan.Heur.4uW@JyVny4cb
TACHYONTrojan/W32.Packer.929792
EmsisoftGen:Trojan.Heur.4uW@JyVny4cb (B)
ComodoMalware@#hogl8fey14d9
ZillyaTrojan.Pakes.Win32.2348
McAfee-GW-EditionBehavesLike.Win32.HLLP.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.4uW@JyVny4cb
JiangminTrojan/Pakes.nsk
WebrootW32.Suspicious.Heur
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.6E
KingsoftWin32.Troj.Unknown.c.(kcloud)
ArcabitTrojan.Heur.E2D95E
ViRobotTrojan.Win32.Pakes.929792
MicrosoftTrojan:Win32/DSSDetection
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.4uW@JyVny4cb
MAXmalware (ai score=100)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3920441434
RisingTrojan.Generic@AI.98 (RDML:EZElQxllzUqBJJYQxDw+4w)
FortinetW32/Generic
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.be6959
PandaGeneric Malware

How to remove Malware.AI.3920441434?

Malware.AI.3920441434 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment