Categories: Malware

Malware.AI.3962140334 removal

The Malware.AI.3962140334 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3962140334 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3962140334?


File Info:

name: 0CF0962D0B2B72890066.mlwpath: /opt/CAPEv2/storage/binaries/ba135b2786760ccf2cc286e62ca6477c9ddd4a10d1ab3ac05199dec74721b172crc32: D42FA992md5: 0cf0962d0b2b72890066917c59edca13sha1: b7a412f1de904e0c39792f7b80c91253130afb9bsha256: ba135b2786760ccf2cc286e62ca6477c9ddd4a10d1ab3ac05199dec74721b172sha512: c9f70405742f684b6168c02dfb114a279994b18f2c3cd1bdab1dc3d421890b5dd4e63df054924cac740d23c4e3efe9f2b2024e63dd32e179d4b63e7c13cb689bssdeep: 3072:Pjl3Sn1Si4muVMs3ASb4ys5JBx/pUpU5nXUORCyGaCv29KbXgftbwH:r0n1SiTuTwSbYBx/26XUORCLaCOMbyRatype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T158C3026619D009ABEA873DB80EBEC2B5894AD1D16E2AAC414D88F50F793D1F08A91753sha3_384: 57ffa444eb109ab951aef962d66c2a09eecf7810f5ce0c8016e845bf44659813bcda4127a8726167d503cccfc930d9baep_bytes: 807c2408010f85c201000060be006000timestamp: 1999-10-13 16:01:44

Version Info:

0: [No Data]

Malware.AI.3962140334 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Generic.7085239
FireEye Generic.mg.0cf0962d0b2b7289
CAT-QuickHeal Worm.Conficker.Gen
Skyhigh BehavesLike.Win32.PWSOnlineGames.cc
ALYac Trojan.Generic.7085239
Cylance unsafe
Zillya Worm.Conficker.Win32.1546
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 00394c0e1 )
K7AntiVirus Trojan ( 00394c0e1 )
Arcabit Trojan.Generic.D6C1CB7
BitDefenderTheta AI:FileInfector.C483ABCE17
VirIT Trojan.Win32.Conficker.AR
Symantec W32.Downadup.B
ESET-NOD32 Win32/Conficker.X
APEX Malicious
TrendMicro-HouseCall WORM_DOWNAD.AD
ClamAV Win.Worm.Kido-273
Kaspersky Net-Worm.Win32.Kido.ih
BitDefender Trojan.Generic.7085239
NANO-Antivirus Trojan.Win32.Virtumonde.wkgky
ViRobot Worm.Win32.Conficker.158775
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.11747fd3
Emsisoft Trojan.Generic.7085239 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLW.Shadow.based
VIPRE Trojan.Generic.7085239
TrendMicro WORM_DOWNAD.AD
Trapmine malicious.high.ml.score
Sophos Mal/Conficker-A
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Kido.ka
Google Detected
Avira TR/Dropper.Gen
Varist W32/Conficker!Generic
Antiy-AVL Worm[Net]/Win32.Kido
Kingsoft malware.kb.b.994
Xcitium NetWorm.Win32.Kido.A@26lsaq
Microsoft Worm:Win32/Conficker.B
ZoneAlarm Net-Worm.Win32.Kido.ih
GData Trojan.Generic.7085239
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Conficker.R1684
McAfee Artemis!0CF0962D0B2B
MAX malware (ai score=89)
VBA32 Worm.Win32.kido.105
Malwarebytes Malware.AI.3962140334
Panda W32/Conficker.C.worm
Rising Worm.Kido!1.9961 (CLOUD)
Yandex Trojan.GenAsa!c4am0QYzrE8
Ikarus Worm.Win32.Downadup
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Conficker.C!worm
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Malware.AI.3962140334?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago