Malware

Malware.AI.3927369744 malicious file

Malware Removal

The Malware.AI.3927369744 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3927369744 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.3927369744?


File Info:

name: 5294B72316E62D8FABB1.mlw
path: /opt/CAPEv2/storage/binaries/9adef84810ba829206e0796534cbe61f50dc173dfa19663f5aa5f958feb3d54f
crc32: 9B678786
md5: 5294b72316e62d8fabb158c8ee28af65
sha1: a016200fa5e1468dfaabc5a0698aa4bdc29865d1
sha256: 9adef84810ba829206e0796534cbe61f50dc173dfa19663f5aa5f958feb3d54f
sha512: 36ba613307dacf806ff15aff1daf7469753dd07d92b555aade9060f8ebd757dae822e91f7590e7556631ae4161dc9495219509750749a6ba854a211fc1508d76
ssdeep: 12288:KrKOkx5A5lg97Xagkkcuy95bwbGAN0uglCqaeaCpjumoWB1kXGtFDDo+:KrK1UiXa8JLOu/Zea7mouEGtFH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185F4235214B4E54FDFE6517AC6E17D3581FC21810C6B2D2B1CAF1BBCA88E4291E9B18F
sha3_384: a14aa78888d87be28f4f375c273d3901e0908a881df4effe83807cd615d6c2ca89ae7f88fa06ab46e7b613f7e9435811
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-05-27 23:38:37

Version Info:

Translation: 0x0000 0x04b0
Comments: Support Tool 1.1
CompanyName: Microsoft
FileDescription: SupportAgent
FileVersion: 1.1.0
InternalName: Bigcat.exe
LegalCopyright: 2020
LegalTrademarks: TM
OriginalFilename: Bigcat.exe
ProductName: SupportAgent
ProductVersion: 1.1.0
Assembly Version: 1.1.0.0

Malware.AI.3927369744 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.m42W
MicroWorld-eScanIL:Trojan.MSILZilla.8461
ClamAVWin.Dropper.Razy-6898651-0
FireEyeGeneric.mg.5294b72316e62d8f
ALYacIL:Trojan.MSILZilla.8461
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3246827
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00458d541 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 00458d541 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34698.Wm0@aCtABKb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.NM
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderIL:Trojan.MSILZilla.8461
NANO-AntivirusTrojan.Win32.Andromeda.cwxrfl
AvastWin32:RATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.8461
EmsisoftIL:Trojan.MSILZilla.8461 (B)
DrWebWin32.HLLW.SpyNet.113
VIPREIL:Trojan.MSILZilla.8461
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.8461
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
ArcabitIL:Trojan.MSILZilla.D210D
MicrosoftBackdoor:Win32/Bladabindi!ml
GoogleDetected
Acronissuspicious
McAfeeGenericRXJB-VR!5294B72316E6
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3927369744
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:OI5mWkhnyoGwlyTJUK+/cA)
YandexTrojan.Agent!uIRQS/BjhgE
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.MN!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.316e62
PandaTrj/CI.A

How to remove Malware.AI.3927369744?

Malware.AI.3927369744 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment