Malware

Malware.AI.3935946118 malicious file

Malware Removal

The Malware.AI.3935946118 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3935946118 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Harvests cookies for information gathering

How to determine Malware.AI.3935946118?


File Info:

name: C432F0C35DF7D506A9B1.mlw
path: /opt/CAPEv2/storage/binaries/bf93a4fd7a9fdc09853673f56d36add4abe180034e64c074fd79e89aec0ee153
crc32: 068A992D
md5: c432f0c35df7d506a9b1fc30f6ca4802
sha1: 4ae2641938e0ab4aa4d7362a0b9bf5c22426cd1e
sha256: bf93a4fd7a9fdc09853673f56d36add4abe180034e64c074fd79e89aec0ee153
sha512: c30783677bd803dcb0735d4d283cf2fb8776b63527281051ef000addeed441163a87872dcaf67d9a8184d7051dbae762e79843ecb4dc4088426d552c358292f0
ssdeep: 49152:vI9BsBE9Ul4O5sB8X4TK7sB8X4TKPMi4O5sB8X4TK7sB8X4TKPMi4O5sB8X4Tw:vI9BsiUlk8XI8XDk8XI8XDk8Xd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E06F167F642C833E4BA3A718F53D6E4A72878006E38AA5772E87F0F3F365531915681
sha3_384: 05a1e69f3f7a019edbabfed0634433838d4df15575dc2e114689fb01a801334919ddcda1a9f0e0bfc0a12c46a4383f76
ep_bytes: 558bec83c4e833c08945ec8945e8b860
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3935946118 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Strictor.218251
FireEyeGeneric.mg.c432f0c35df7d506
ALYacGen:Variant.Strictor.218251
CylanceUnsafe
ZillyaTrojan.Delf.Win32.52545
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0008550a1 )
K7AntiVirusTrojan ( 0008550a1 )
ArcabitTrojan.Strictor.D3548B
BitDefenderThetaGen:NN.ZelphiF.34682.VJZ@a46Ev0jb
CyrenW32/HideProc.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.NZQ
TrendMicro-HouseCallRTKT_HIDEPROC.BB
ClamAVWin.Trojan.Hideproc-77
KasperskyTrojan-Downloader.Win32.Banload.aalpj
BitDefenderGen:Variant.Strictor.218251
NANO-AntivirusRiskware.Win32.HideProc.crvalg
CynetMalicious (score: 100)
AvastWin32:HideProc-N [PUP]
TencentMalware.Win32.Gencirc.11eba6ed
Ad-AwareGen:Variant.Strictor.218251
SophosTroj/Ghetifuh-A
F-SecureTrojan.TR/Rootkit.Gen
DrWebTool.HideProc.27
VIPREGen:Variant.Strictor.218251
TrendMicroRTKT_HIDEPROC.BB
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Strictor.218251 (B)
APEXMalicious
JiangminTrojanDownloader.Banload.akge
AviraTR/Rootkit.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.1D6
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1VT18JJ
GoogleDetected
AhnLab-V3Unwanted/Win32.HackTool.C1411254
McAfeeGenericRXAA-AA!C432F0C35DF7
VBA32BScope.TrojanDownloader.Banload
MalwarebytesMalware.AI.3935946118
RisingRootkit.Generic!8.7D6 (TFE:4:7usfccz10bH)
YandexTrojan.GenAsa!nT9bLJVyuj4
IkarusTrojan.Win32.Buzus
FortinetW32/Generic.AC.2A851D!tr
AVGWin32:HideProc-N [PUP]
Cybereasonmalicious.35df7d
PandaTrj/Genetic.gen

How to remove Malware.AI.3935946118?

Malware.AI.3935946118 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment