Malware

Malware.AI.3934515154 information

Malware Removal

The Malware.AI.3934515154 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3934515154 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3934515154?


File Info:

name: 066F96CD13AEAF1A9256.mlw
path: /opt/CAPEv2/storage/binaries/e4c5d51dda866463df2deef0feaa7f97b5ac1869559818fafd9aa7866921e0c0
crc32: 9A48257B
md5: 066f96cd13aeaf1a9256e3f3bc1ef159
sha1: e8191c4ab30ce1dc4f6e2a814b8307e6d93561c2
sha256: e4c5d51dda866463df2deef0feaa7f97b5ac1869559818fafd9aa7866921e0c0
sha512: e999dc9b0c8de126a2f0f47666969dfc14b72de6c98cf95c1305622238b958cb8ae1c6102ff2889f89434c555fefeb94bbd581ebd5efa5da015eafcadcf63e70
ssdeep: 6144:NogawynKlpPV8k4eofYLumBwsViitZ0DbLhAQaO:Noga5k4eoQLXysfZgRl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB3423EBBA15C8A3E7F5077A11D0EC5D0164F9A60DDAC9A38C4D60D92E2B8C2E04C7DD
sha3_384: e4f4bed55bf5bb0603ebd36fa9c8c257128b269f31a2e3f07ac995a8f242e9ab93114be08234a0931da17af8674b9d69
ep_bytes: 558bec83e4f881ec94040000535657e8
timestamp: 1970-01-01 00:00:12

Version Info:

0: [No Data]

Malware.AI.3934515154 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ulise.36280
FireEyeGeneric.mg.066f96cd13aeaf1a
SkyhighBackDoor-CEP!hv.n
ALYacGen:Variant.Ulise.36280
Cylanceunsafe
ZillyaTrojan.Inject.Win32.14872
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bbc501 )
AlibabaTrojan:Win32/Bifrose.41e80e80
K7GWTrojan ( 004bbc501 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Ulise.D8DB8
BitDefenderThetaGen:NN.ZexaF.36802.oyZ@a062rEo
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bifrose.NTA
APEXMalicious
ClamAVWin.Trojan.Inject-3763
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ulise.36280
NANO-AntivirusTrojan.Win32.Inject.brxye
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:BackDoor-ZR [Trj]
TencentWin32.Trojan.Generic.Qsmw
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject.4606
VIPREGen:Variant.Ulise.36280
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ulise.36280 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Inject.gtv
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLWorm[IRC]/IRC.SdBot
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Trojan.Generic.46391950@2mwym6
MicrosoftBackdoor:Win32/Bifrose.AE
ViRobotTrojan.Win32.A.Inject.230334
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ulise.36280
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Inject.R436007
McAfeeBackDoor-CEP!hv.n
MAXmalware (ai score=100)
VBA32Trojan.Inject
MalwarebytesMalware.AI.3934515154
PandaGeneric Malware
RisingTrojan.Generic@AI.100 (RDMK:FjDvpMqFIFOfzTn3khfsvQ)
YandexTrojan.GenAsa!hoaG+ClzUzQ
IkarusTrojan.Win32.Inject
MaxSecureTrojan.Malware.1836864.susgen
FortinetW32/BDoor.CEP!tr.bdr
AVGWin32:BackDoor-ZR [Trj]
Cybereasonmalicious.d13aea
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Bifrose.NTA

How to remove Malware.AI.3934515154?

Malware.AI.3934515154 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment