Malware

Malware.AI.3936983642 (file analysis)

Malware Removal

The Malware.AI.3936983642 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3936983642 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3936983642?


File Info:

name: 8447BD767F415A5D7D35.mlw
path: /opt/CAPEv2/storage/binaries/93d6afe6dcc0079df62a9fe04a5f282f3e83791f7bdc56556d58e6da400e8b60
crc32: 5F1D46B9
md5: 8447bd767f415a5d7d3550c3b0c64ee7
sha1: d9a042ca08cc7c73c09db77397685c9baa7a20b2
sha256: 93d6afe6dcc0079df62a9fe04a5f282f3e83791f7bdc56556d58e6da400e8b60
sha512: 2a3026a4022bf493e272ebe1f67013d19c82d49710065d9333c18119c00337a26945c6f873b59a22a6afff8a825e5892df0eeef4457ec15c3e06699043e96a30
ssdeep: 1536:QiDnlomqX8v5pRHBmWfCMiyoXKyygekSuse:5DlRqXepbmW6M3yyfif
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A36323920228FB66E66CF33C017364582FF6D557E705FD297DAA81CC14D8E8086D1AAF
sha3_384: f9ed42ac951105a4596fa3a6165eee62c38eadf002774423c41f977a0f4b743c3a1894244166792f7f3379ea711f64a4
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-02 07:54:47

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SB
FileVersion: 1.0.0.0
InternalName: SB.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: SB.exe
ProductName: SB
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3936983642 also known as:

LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.238931
FireEyeGeneric.mg.8447bd767f415a5d
McAfeeArtemis!8447BD767F41
MalwarebytesMalware.AI.3936983642
K7AntiVirusTrojan ( 005268791 )
K7GWTrojan ( 005268791 )
Cybereasonmalicious.67f415
BitDefenderThetaGen:NN.ZemsilF.34062.em0@a8PxvOj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.DNX
TrendMicro-HouseCallTROJ_GEN.R014H0CL321
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Bulz.238931
AvastWin32:KeyloggerX-gen [Trj]
Ad-AwareGen:Variant.Bulz.238931
SophosMal/Generic-S
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Bulz.238931 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.238931
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Bulz.D3A553
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CylanceUnsafe
APEXMalicious
TencentWin32.Trojan.Bulz.Dypz
IkarusBackdoor.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DNX!tr
AVGWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3936983642?

Malware.AI.3936983642 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment