Malware

Malware.AI.3927152969 malicious file

Malware Removal

The Malware.AI.3927152969 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3927152969 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the Nitol malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Malware.AI.3927152969?


File Info:

name: 9CF7146D85F015A3CBBE.mlw
path: /opt/CAPEv2/storage/binaries/d166e35b52e6ad798d278d45b4cdecb4f11228f2bff07db01b878e992e0e05b9
crc32: D926CE9B
md5: 9cf7146d85f015a3cbbee7fe9db93a34
sha1: 6b78d6c5137242e3aa8e4baf79f1777de31fb4f6
sha256: d166e35b52e6ad798d278d45b4cdecb4f11228f2bff07db01b878e992e0e05b9
sha512: 96011f09ef2cc5375a6c101827acc5f144589a5c8bff0aed89402c9e214fab62f163dde81da35eafaeaf44833e4e5a0d188ee341c699362b1b84fc993807adbf
ssdeep: 24576:8YTAzvHt5oJEqVACyA4iviZK5MU59xEFY:uzPjQjMK5PPGFY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC453B10E641D13AD8B721F54FAD627DB11CBEE0072451CB52C83AFEAA796E03E3165B
sha3_384: e32489a3f919b404c8a5325a68106eac6c0b5177903fdeaca725f184a24e9d87e44ddd9a5851faba967ec0bc416c5d65
ep_bytes: 8bff558bece806960000e8110000005d
timestamp: 2022-04-22 13:25:24

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: SpaceWar.exe
LegalCopyright: TODO: (C) 。保留所有权利。
OriginalFilename: SpaceWar.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0804 0x03a8

Malware.AI.3927152969 also known as:

LionicTrojan.Win32.Bublik.lLgF
CynetMalicious (score: 99)
ALYacGen:Heur.Mint.Zard.53
CylanceUnsafe
VIPREGen:Heur.Mint.Zard.53
SangforBackdoor.Win32.Farfli.Vblg
K7AntiVirusTrojan ( 005935611 )
BitDefenderGen:Heur.Mint.Zard.53
K7GWTrojan ( 005935611 )
Cybereasonmalicious.d85f01
BitDefenderThetaGen:NN.ZexaF.34796.nv0@aCSknfcj
VirITTrojan.Win32.Genus.NCR
CyrenW32/ABRisk.HRWQ-6106
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FUDH
TrendMicro-HouseCallTROJ_GEN.R011H0CIK22
KasperskyHEUR:Backdoor.Win32.Farfli.gen
AlibabaTrojan:Win32/GenKryptik.f13534fc
NANO-AntivirusTrojan.Win32.Farfli.jsnbdy
MicroWorld-eScanGen:Heur.Mint.Zard.53
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.116446d8
Ad-AwareGen:Heur.Mint.Zard.53
EmsisoftGen:Heur.Mint.Zard.53 (B)
DrWebTrojan.MulDrop20.56347
ZillyaTrojan.GenKryptik.Win32.154704
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Heur.Mint.Zard.53
SophosMal/Generic-S
APEXMalicious
GDataGen:Heur.Mint.Zard.53
JiangminHeur:Backdoor/Agent
WebrootW32.Trojan.Gen
AviraTR/AD.Farfli.cxjeu
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Mint.Zard.53
ZoneAlarmHEUR:Backdoor.Win32.Farfli.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Backdoor/Win.ZEGOST.C5112396
McAfeeArtemis!9CF7146D85F0
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3927152969
RisingBackdoor.Farfli!8.B4 (CLOUD)
YandexTrojan.GenKryptik!n6zSrqoY/Pg
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.73947863.susgen
FortinetW32/GenKryptik.FUDH!tr
AVGWin32:Trojan-gen
PandaTrj/Chgt.AA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3927152969?

Malware.AI.3927152969 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment