Malware

How to remove “Malware.AI.3923467930”?

Malware Removal

The Malware.AI.3923467930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3923467930 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself

How to determine Malware.AI.3923467930?


File Info:

name: 6F420990F386F0E8A1C6.mlw
path: /opt/CAPEv2/storage/binaries/c11950d0a98d14d155cca77b12124f1be35348aa07af6871c25d66847d95f720
crc32: 6D55C679
md5: 6f420990f386f0e8a1c613b41a7b5310
sha1: ead40bc7301f42c837ef849bfc29329550acfb65
sha256: c11950d0a98d14d155cca77b12124f1be35348aa07af6871c25d66847d95f720
sha512: 958f0656edcd1f439ae54bb2d1d397ca85196142404bbd9808466dddf1b0f5c8dd3266cc7755b2d69763359cb2ebab79a26e9a3211d57019cfb603332aef3147
ssdeep: 24576:uKAQ5uL2wrRS8SpNvWeJ8vmXt2TPQMLMcezl3x1nFNi0w:uc7wrat0LUphnsb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191258C84906445A9CB0A71F4A5397C0222FEAECAC8E5254D4FB53A553BFFB43ED098CD
sha3_384: 7df2a69a1c5dba63075be72149d14fcbc69541f68bf83da38b85f0043dbd8e27d871d3be40898850face638e9a1dabe4
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-07-17 06:13:59

Version Info:

Comments:
CompanyName: NVIDIA
FileDescription: Stereo Vision Control Panel Api
FileVersion: 8.12.0.11
InternalName: bruno.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: bruno.exe
ProductName: NvNetworkService
ProductVersion: 8.12.0.11
Assembly Version: 8.12.0.11
Translation: 0x6b20 0x04b0

Malware.AI.3923467930 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.MSIL.Perseus.4
FireEyeGeneric.mg.6f420990f386f0e8
ALYacGen:Variant.MSIL.Perseus.4
CylanceUnsafe
VIPREGen:Variant.MSIL.Perseus.4
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.MSIL.Perseus.4
K7GWTrojan ( 0056ffbc1 )
K7AntiVirusTrojan ( 0056ffbc1 )
ArcabitTrojan.MSIL.Perseus.4
VirITTrojan.Win32.VB.FVI
CyrenW32/MSIL_Troj.FX.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.CXJ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Generic
AlibabaTrojan:MSIL/Kryptik.ab0ce87e
NANO-AntivirusTrojan.Win32.Stealer.duejsh
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:40h/iD/Iv892Fk1Jaj66uw)
Ad-AwareGen:Variant.MSIL.Perseus.4
SophosML/PE-A + Troj/MSIL-DRN
DrWebTrojan.PWS.Stealer.13052
ZillyaTrojan.Kryptik.Win32.760376
TrendMicroTROJ_GOLBLA.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.MSIL.Perseus.4 (B)
IkarusTrojan.Inject
JiangminTrojan/Generic.bgyqd
AviraHEUR/AGEN.1202151
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.MSIL.Perseus.4
GoogleDetected
AhnLab-V3Trojan/Win32.Dynamer.R160276
Acronissuspicious
McAfeeArtemis!6F420990F386
VBA32TrojanPSW.Stealer
MalwarebytesMalware.AI.3923467930
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GOLBLA.SMA
TencentMsil.Trojan.Generic.Vylw
YandexTrojan.Kryptik!WkHqxr9ox7s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.CXJ!tr
BitDefenderThetaGen:NN.ZemsilF.34698.an0@aiMcv2jG
AVGWin32:Malware-gen
Cybereasonmalicious.0f386f
AvastWin32:Malware-gen

How to remove Malware.AI.3923467930?

Malware.AI.3923467930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment