Malware

Malware.AI.3935247341 malicious file

Malware Removal

The Malware.AI.3935247341 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3935247341 virus can do?

  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3935247341?


File Info:

name: 12AE4B219B50F2161917.mlw
path: /opt/CAPEv2/storage/binaries/8340f92bc9d365fa019620342e8e3fea00f757d8c400139c6b2bbfc34f00b6c8
crc32: EC70335C
md5: 12ae4b219b50f2161917b3084308d46a
sha1: 4aa0c800bbadf35f9fa006a0d2addee36abca4a5
sha256: 8340f92bc9d365fa019620342e8e3fea00f757d8c400139c6b2bbfc34f00b6c8
sha512: 95843206300a4aa6e629a4c53988bd41cf44d7d477bcde921702e3b7022e2b243e4fd4d8d63d4e6ebede4ffbb67140d525b7ee27dadddb4e01cc44708e771f57
ssdeep: 12288:DMr8y909fDUd/pFxrO7zm4QZho3yP1cexmHXdvQf1cC:3yWaFFeQ2ocfdQfyC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDD41222ABC88277D9B12B7068FB53C31B327D915D794B3B27C6A9450D72A809C7473B
sha3_384: f8a2b795ddf29fb9e9c2fa22d2309b3a1c79b35811b2a8a9284e988312b9bc3aafae2f8370bb50e672676bd0a938be48
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3935247341 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33926833
ClamAVWin.Packed.Lazy-9958163-0
FireEyeTrojan.Generic.33926833
CAT-QuickHealTrojan.Generic.TRFH984
ALYacTrojan.Generic.33926833
MalwarebytesMalware.AI.3935247341
ZillyaTrojan.Stealer.Win32.108086
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aad751 )
AlibabaTrojanDownloader:Win32/Stealer.a80b833a
K7GWTrojan ( 005aad751 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.GenusT.DMQI
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.Generic.33926833
NANO-AntivirusTrojan.Win32.Disabler.juzlmz
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan-Spy.Stealer.Hajl
EmsisoftTrojan.Generic.33926833 (B)
F-SecureTrojan.TR/AD.RedLineSteal.deobc
DrWebTrojan.PWS.RedLineNET.7
VIPRETrojan.Generic.33926833
TrendMicroTrojanSpy.Win32.REDLINE.YXDFIZ
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojanDownloader.Deyma.apn
AviraTR/AD.RedLineSteal.deobc
Antiy-AVLTrojan[Backdoor]/Win32.Convagent
ArcabitTrojan.Generic.D205AEB1
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:MSIL/RedLineStealer.EM!MTB
GoogleDetected
Acronissuspicious
McAfeeArtemis!12AE4B219B50
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDFIZ
RisingBackdoor.Agent!8.C5D (TFE:1:IUVQ5chhTSM)
YandexTrojanSpy.RedLine!Dj/5Wp91h1Q
IkarusTrojan.Agent
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.0bbadf
DeepInstinctMALICIOUS

How to remove Malware.AI.3935247341?

Malware.AI.3935247341 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment