Malware

Malware.AI.3946318403 removal guide

Malware Removal

The Malware.AI.3946318403 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3946318403 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3946318403?


File Info:

name: 4FAA30ACA5ABBC6DADAC.mlw
path: /opt/CAPEv2/storage/binaries/3e7c9a0bb01cf31ea91b8fd0f0a460ea43f7ca20ee330550b0bce1fb368d3e0a
crc32: 18D2F3A2
md5: 4faa30aca5abbc6dadac762f6a35f734
sha1: f2be90ab2d9ae20c5054775c4b23b16f94e730bd
sha256: 3e7c9a0bb01cf31ea91b8fd0f0a460ea43f7ca20ee330550b0bce1fb368d3e0a
sha512: c7f2069ea0328813764a2c78597a9bcd4bbb8ce2bab8a7f577afd8d3795fbbcebc1adaa7ee63345feba643fe373eb04e3c0c7251e14f0bdf4112dea62ccec24e
ssdeep: 12288:8AO4ZyL+A2IS2rjtz7XEg0EZcpp1BBZ/+0SeymLYrBUZHf3IYXGZmdGISYSoS:EYu2yjdr3cz+0TyqZH/IjmYI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA05232DAB0004C1E6A7273E4466FE1E6817DEF83567C73155E3F887AABB7841978123
sha3_384: 2b9b85fd22726fd32be5602425d95df5e8ea7b1bf7b498ea7ec5bdbf945341d8503091af17f5e2b9e981aa0b80b22582
ep_bytes: 60be00f014018dbe00202bff5789e58d
timestamp: 2013-04-15 06:26:43

Version Info:

0: [No Data]

Malware.AI.3946318403 also known as:

BkavW32.Common.F8AF36C1
LionicTrojan.Win32.Intercepter.4!c
MicroWorld-eScanTrojan.GenericKD.67822141
SkyhighRDN/Generic PUP.z
McAfeeRDN/Generic PUP.z
MalwarebytesMalware.AI.3946318403
ZillyaTool.Intercepter.Win32.27
SangforTrojan.Win32.Sniffer.Vve5
K7AntiVirusUnwanted-Program ( 005793921 )
K7GWUnwanted-Program ( 005793921 )
CrowdStrikewin/grayware_confidence_60% (W)
ESET-NOD32a variant of Win32/Sniffer.Intercepter.A potentially unsafe
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.67822141
EmsisoftTrojan.GenericKD.67822141 (B)
VIPRETrojan.GenericKD.67822141
IkarusPUA.Sniffer.Intercepter
Antiy-AVLHackTool[Sniffer]/Win32.Intercepter
ArcabitTrojan.Generic.D40AE23D
GDataTrojan.GenericKD.67822141
VBA32BScope.Adware.Presenoker
MAXmalware (ai score=84)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06A524
RisingHacktool.Sniffer!8.3012 (CLOUD)
MaxSecureTrojan.Malware.218525578.susgen
FortinetRiskware/Intercepter
DeepInstinctMALICIOUS

How to remove Malware.AI.3946318403?

Malware.AI.3946318403 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment