Malware

Malware.AI.3962751342 malicious file

Malware Removal

The Malware.AI.3962751342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3962751342 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3962751342?


File Info:

name: DFF390A2821DB34AAAC7.mlw
path: /opt/CAPEv2/storage/binaries/ff95d9d49ac52b1454488c2bb513deee36e03fbfab1b3103890b8776a7d13e79
crc32: AACAC246
md5: dff390a2821db34aaac7642c12991f6e
sha1: 0a8afa71acd2cfe7a48daf3ebc6735dcf54050e5
sha256: ff95d9d49ac52b1454488c2bb513deee36e03fbfab1b3103890b8776a7d13e79
sha512: fea35b8154e796cec2168236674485677a7e426b2c8172d4d13a2940ca0136377c03498c90d412ede88441a8942fd15f0404f0dfbd4a4b1d30ef4a531eaf13c7
ssdeep: 12288:nXiy2NQp4JlBcBsDFbgHapjjRkEM2hU2wuQQK:ysMSqhNHRnU2RQQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8C48D01B790C034F9B716F98ABE61F9983D7DA06B5494CB52C43EEDA635AE0AC30717
sha3_384: 376bfd436ad766724bde3f4207265ae977587acd785cf8da8128cffa2c60b364c0f547085839027f316a9324182d0232
ep_bytes: 558bece838fdffff5dc3cccccccccccc
timestamp: 2022-06-24 15:35:38

Version Info:

0: [No Data]

Malware.AI.3962751342 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Graftor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.674628
FireEyeGeneric.mg.dff390a2821db34a
McAfeeRDN/Real Protect-PENGSD5
CylanceUnsafe
VIPREGen:Variant.Graftor.674628
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Protect.5a285506
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Graftor.674628
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Graftor.674628
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Graftor.674628 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.674628
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R502191
Acronissuspicious
ALYacGen:Variant.Graftor.674628
MAXmalware (ai score=87)
MalwarebytesMalware.AI.3962751342
TrendMicro-HouseCallTROJ_GEN.R002H09FO22
RisingTrojan.Generic@AI.96 (RDML:vilxugoeOSb4wDUZwuJETA)
MaxSecureTrojan.Malware.74670691.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34786.HuW@aqs!H!lk
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.3962751342?

Malware.AI.3962751342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment