Malware

Malware.AI.3926279653 removal

Malware Removal

The Malware.AI.3926279653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3926279653 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Malware.AI.3926279653?


File Info:

name: B23553018112AA3AC24D.mlw
path: /opt/CAPEv2/storage/binaries/1433f921abeb06e203f4bde48419a7c36fb1fc4d1e26ed91268e69c0e49edfab
crc32: 4233E88E
md5: b23553018112aa3ac24d5fdb64cabc8d
sha1: af337ffea4d5db8c9019b0d0d45a72f414cddb20
sha256: 1433f921abeb06e203f4bde48419a7c36fb1fc4d1e26ed91268e69c0e49edfab
sha512: 7fc56223c02aa451623d2955090f57bd0262e42b5d7a9f7fe08f9842a875046ff2e9793de69b2a0f555af492a5a3fa5a918dc79d01ee3d71d354976d1c162761
ssdeep: 3072:8DcIzzfQPNHKGHUT84JgxFuvbWb4cupulqOfHeFdM7zzuoTSynUZuvSS8ZLg6WQD:cfzzf2HJVF8b6f+v+zu+Sylv/QF+v9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110347B47B5C84394D410A6B180EF943103E1ADD72B72E685FF8A77EF6D703A28D86B49
sha3_384: 4ee002aebf9af0cb09029185317a4ee22ad25fc48ed7c7e144edae1f58079fd5ed3819cb527420e17e49e0226ef326b8
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-11-25 23:11:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: The Legend njq8 Is A Hero.exe
LegalCopyright:
OriginalFilename: The Legend njq8 Is A Hero.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3926279653 also known as:

LionicTrojan.MSIL.SpyGate.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader28.7713
MicroWorld-eScanGen:Variant.Razy.433588
FireEyeGeneric.mg.b23553018112aa3a
CAT-QuickHealBackdoor.MSIL
McAfeeRDN/Generic PWS.y
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3681267
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/SpyGate.0e45973f
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34182.oq0@aeRMVYl
VirITTrojan.Win32.Dnldr28.LKR
CyrenW32/MSIL_Bladabindi.GG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.USJ
TrendMicro-HouseCallTROJ_GEN.R002C0PAQ22
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
BitDefenderGen:Variant.Razy.433588
NANO-AntivirusTrojan.Win32.SpyGate.fpzjoy
AvastWin32:Malware-gen
TencentMsil.Backdoor.Spygate.Pcif
EmsisoftGen:Variant.Razy.433588 (B)
ComodoMalware@#1y05n69qbskkv
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PAQ22
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Mal/MSIL-KC
IkarusTrojan.Crypt
JiangminBackdoor.MSIL.axne
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=94)
Antiy-AVLTrojan[Backdoor]/MSIL.SpyGate
MicrosoftBackdoor:MSIL/Bladabindi
ZoneAlarmHEUR:Backdoor.MSIL.SpyGate.gen
GDataGen:Variant.Razy.433588
CynetMalicious (score: 100)
AhnLab-V3Malware/RL.Generic.R257271
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.433588
MalwarebytesMalware.AI.3926279653
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:qgrkU9Pm94B/lkX9fCQwjA)
YandexTrojan.Kryptik!RCRc45z3kXA
SentinelOneStatic AI – Malicious PE
FortinetW32/SpyGate.KC!tr.bdr
AVGWin32:Malware-gen
Cybereasonmalicious.18112a
PandaTrj/CI.A

How to remove Malware.AI.3926279653?

Malware.AI.3926279653 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment