Malware

Malware.AI.3940209376 (file analysis)

Malware Removal

The Malware.AI.3940209376 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3940209376 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Malware.AI.3940209376?


File Info:

name: 7A8C45E0C632BA960A98.mlw
path: /opt/CAPEv2/storage/binaries/65d0572086996ad1351460cb5f2f08d85ab761559465f8ccda06554216310cf2
crc32: EF3FB622
md5: 7a8c45e0c632ba960a988412d448a53f
sha1: 9e4148e9b7533b60f18ef1adeeba741ae72e2515
sha256: 65d0572086996ad1351460cb5f2f08d85ab761559465f8ccda06554216310cf2
sha512: ee142ea8d56f1560f2ced605583ca1847a2a00059660ae0a981fd5b8a50edc2b66a987db53a821fcaa9f5908b36f65a52b76fe36655a1283e93d0cfc59bcc564
ssdeep: 3072:xkVymWdmpkB9rnsh6sOhlef4e9f5WHgV:OymimmBsQvhlE5D
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T182B3E1BF770307B2CA8202B2760A58EA7F3BD17551A68691C06DC02D1297EDC95FF6A4
sha3_384: 751c6d6650d2d4d3b36281200f8aeb346dafd2c5c6616d5e09c35aa9af4be14f8417f407a5cf68fe70b2399a7ca617da
ep_bytes: b9000000005347bf4220a0318b042483
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Malware.AI.3940209376 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Zygug.3
FireEyeGeneric.mg.7a8c45e0c632ba96
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGlupteba-FUBP!7A8C45E0C632
MalwarebytesMalware.AI.3940209376
VIPREGen:Heur.Zygug.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005304e81 )
BitDefenderGen:Heur.Zygug.3
K7GWTrojan ( 005304e81 )
Cybereasonmalicious.9b7533
BitDefenderThetaGen:NN.ZexaCO.36792.hSY@aqKrl0m
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTAQ
CynetMalicious (score: 100)
APEXMalicious
KasperskyVHO:Trojan.Win32.Copak.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Injector!1.C865 (CLASSIC)
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.GenKryptik.Win32.103146
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Zygug.3 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Zygug.3
VaristW32/FakeAlert.FU.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Zygug.3
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Heur.Zygug.3
DeepInstinctMALICIOUS
Cylanceunsafe
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3940209376?

Malware.AI.3940209376 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment