Malware

Malware.AI.3962140334 removal

Malware Removal

The Malware.AI.3962140334 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3962140334 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3962140334?


File Info:

name: 0CF0962D0B2B72890066.mlw
path: /opt/CAPEv2/storage/binaries/ba135b2786760ccf2cc286e62ca6477c9ddd4a10d1ab3ac05199dec74721b172
crc32: D42FA992
md5: 0cf0962d0b2b72890066917c59edca13
sha1: b7a412f1de904e0c39792f7b80c91253130afb9b
sha256: ba135b2786760ccf2cc286e62ca6477c9ddd4a10d1ab3ac05199dec74721b172
sha512: c9f70405742f684b6168c02dfb114a279994b18f2c3cd1bdab1dc3d421890b5dd4e63df054924cac740d23c4e3efe9f2b2024e63dd32e179d4b63e7c13cb689b
ssdeep: 3072:Pjl3Sn1Si4muVMs3ASb4ys5JBx/pUpU5nXUORCyGaCv29KbXgftbwH:r0n1SiTuTwSbYBx/26XUORCLaCOMbyRa
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T158C3026619D009ABEA873DB80EBEC2B5894AD1D16E2AAC414D88F50F793D1F08A91753
sha3_384: 57ffa444eb109ab951aef962d66c2a09eecf7810f5ce0c8016e845bf44659813bcda4127a8726167d503cccfc930d9ba
ep_bytes: 807c2408010f85c201000060be006000
timestamp: 1999-10-13 16:01:44

Version Info:

0: [No Data]

Malware.AI.3962140334 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.7085239
FireEyeGeneric.mg.0cf0962d0b2b7289
CAT-QuickHealWorm.Conficker.Gen
SkyhighBehavesLike.Win32.PWSOnlineGames.cc
ALYacTrojan.Generic.7085239
Cylanceunsafe
ZillyaWorm.Conficker.Win32.1546
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00394c0e1 )
K7AntiVirusTrojan ( 00394c0e1 )
ArcabitTrojan.Generic.D6C1CB7
BitDefenderThetaAI:FileInfector.C483ABCE17
VirITTrojan.Win32.Conficker.AR
SymantecW32.Downadup.B
ESET-NOD32Win32/Conficker.X
APEXMalicious
TrendMicro-HouseCallWORM_DOWNAD.AD
ClamAVWin.Worm.Kido-273
KasperskyNet-Worm.Win32.Kido.ih
BitDefenderTrojan.Generic.7085239
NANO-AntivirusTrojan.Win32.Virtumonde.wkgky
ViRobotWorm.Win32.Conficker.158775
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.11747fd3
EmsisoftTrojan.Generic.7085239 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Shadow.based
VIPRETrojan.Generic.7085239
TrendMicroWORM_DOWNAD.AD
Trapminemalicious.high.ml.score
SophosMal/Conficker-A
SentinelOneStatic AI – Malicious PE
JiangminWorm/Kido.ka
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Conficker!Generic
Antiy-AVLWorm[Net]/Win32.Kido
Kingsoftmalware.kb.b.994
XcitiumNetWorm.Win32.Kido.A@26lsaq
MicrosoftWorm:Win32/Conficker.B
ZoneAlarmNet-Worm.Win32.Kido.ih
GDataTrojan.Generic.7085239
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Conficker.R1684
McAfeeArtemis!0CF0962D0B2B
MAXmalware (ai score=89)
VBA32Worm.Win32.kido.105
MalwarebytesMalware.AI.3962140334
PandaW32/Conficker.C.worm
RisingWorm.Kido!1.9961 (CLOUD)
YandexTrojan.GenAsa!c4am0QYzrE8
IkarusWorm.Win32.Downadup
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Conficker.C!worm
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3962140334?

Malware.AI.3962140334 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment