Malware

Should I remove “Malware.AI.2639023921”?

Malware Removal

The Malware.AI.2639023921 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2639023921 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Malware.AI.2639023921?


File Info:

name: 3152837C758FD5BD9761.mlw
path: /opt/CAPEv2/storage/binaries/51f9b47b03a2e13b01ce1f60165d9485caa4dd055f5b5850562003b1b387ac9d
crc32: FB7261AA
md5: 3152837c758fd5bd976110222494cdcb
sha1: 1cac65921a34a7d1df32092d3dc32d264162b055
sha256: 51f9b47b03a2e13b01ce1f60165d9485caa4dd055f5b5850562003b1b387ac9d
sha512: 7eba54e22f9c92a646d92bf4cbbb15af058b24eb62d5255431eb50770fa86b1f62c987fbc1e171c535df889e012d57b095e60fe6495235546680aa27ebf2b8b1
ssdeep: 1536:Jm94f7ciRqfuDtuomKQZmzwC+wNve8zNK:HfqmDtHNfhK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1ADB309C6EBC9AEA7DA05133E95F683092239F7C41BC78B033E7561390B575E0BE85606
sha3_384: 488de0d94b7a2869d19301b396a5e7e974958228d9c9fb631a8236cd224cd730a198d7803d7d372e741e6e16572f275a
ep_bytes: c7056c60400000000000e9a1fcffff90
timestamp: 2022-01-28 15:25:51

Version Info:

0: [No Data]

Malware.AI.2639023921 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.PowerShell.Generic.4!c
CynetMalicious (score: 100)
MalwarebytesMalware.AI.2639023921
ZillyaTrojan.PowerShell.VBS.78
SangforTrojan.Powershell.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
KasperskyHEUR:Trojan.PowerShell.Generic
AvastWin32:Malware-gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
IkarusVBS.PShell
GDataWin32.Trojan.Agent.AAJOHS
AviraVBS/PShell.beswh
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
AhnLab-V3Malware/Win.Generic.R441038
McAfeeRDN/Generic.hbg
VBA32BScope.Trojan.Downloader
CylanceUnsafe
RisingTrojan.Generic!8.C3 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZexaCO.34212.g8Y@aqOodLe
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.2639023921?

Malware.AI.2639023921 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment