Categories: Malware

Malware.AI.3935946118 malicious file

The Malware.AI.3935946118 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3935946118 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Harvests cookies for information gathering

How to determine Malware.AI.3935946118?


File Info:

name: C432F0C35DF7D506A9B1.mlwpath: /opt/CAPEv2/storage/binaries/bf93a4fd7a9fdc09853673f56d36add4abe180034e64c074fd79e89aec0ee153crc32: 068A992Dmd5: c432f0c35df7d506a9b1fc30f6ca4802sha1: 4ae2641938e0ab4aa4d7362a0b9bf5c22426cd1esha256: bf93a4fd7a9fdc09853673f56d36add4abe180034e64c074fd79e89aec0ee153sha512: c30783677bd803dcb0735d4d283cf2fb8776b63527281051ef000addeed441163a87872dcaf67d9a8184d7051dbae762e79843ecb4dc4088426d552c358292f0ssdeep: 49152:vI9BsBE9Ul4O5sB8X4TK7sB8X4TKPMi4O5sB8X4TK7sB8X4TKPMi4O5sB8X4Tw:vI9BsiUlk8XI8XDk8XI8XDk8Xdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13E06F167F642C833E4BA3A718F53D6E4A72878006E38AA5772E87F0F3F365531915681sha3_384: 05a1e69f3f7a019edbabfed0634433838d4df15575dc2e114689fb01a801334919ddcda1a9f0e0bfc0a12c46a4383f76ep_bytes: 558bec83c4e833c08945ec8945e8b860timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3935946118 also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Strictor.218251
FireEye Generic.mg.c432f0c35df7d506
ALYac Gen:Variant.Strictor.218251
Cylance Unsafe
Zillya Trojan.Delf.Win32.52545
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 0008550a1 )
K7AntiVirus Trojan ( 0008550a1 )
Arcabit Trojan.Strictor.D3548B
BitDefenderTheta Gen:NN.ZelphiF.34682.VJZ@a46Ev0jb
Cyren W32/HideProc.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Delf.NZQ
TrendMicro-HouseCall RTKT_HIDEPROC.BB
ClamAV Win.Trojan.Hideproc-77
Kaspersky Trojan-Downloader.Win32.Banload.aalpj
BitDefender Gen:Variant.Strictor.218251
NANO-Antivirus Riskware.Win32.HideProc.crvalg
Cynet Malicious (score: 100)
Avast Win32:HideProc-N [PUP]
Tencent Malware.Win32.Gencirc.11eba6ed
Ad-Aware Gen:Variant.Strictor.218251
Sophos Troj/Ghetifuh-A
F-Secure Trojan.TR/Rootkit.Gen
DrWeb Tool.HideProc.27
VIPRE Gen:Variant.Strictor.218251
TrendMicro RTKT_HIDEPROC.BB
McAfee-GW-Edition BehavesLike.Win32.Dropper.wc
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Strictor.218251 (B)
APEX Malicious
Jiangmin TrojanDownloader.Banload.akge
Avira TR/Rootkit.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.1D6
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.PSE.1VT18JJ
Google Detected
AhnLab-V3 Unwanted/Win32.HackTool.C1411254
McAfee GenericRXAA-AA!C432F0C35DF7
VBA32 BScope.TrojanDownloader.Banload
Malwarebytes Malware.AI.3935946118
Rising Rootkit.Generic!8.7D6 (TFE:4:7usfccz10bH)
Yandex Trojan.GenAsa!nT9bLJVyuj4
Ikarus Trojan.Win32.Buzus
Fortinet W32/Generic.AC.2A851D!tr
AVG Win32:HideProc-N [PUP]
Cybereason malicious.35df7d
Panda Trj/Genetic.gen

How to remove Malware.AI.3935946118?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago