Malware

Malware.AI.3939637828 removal

Malware Removal

The Malware.AI.3939637828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3939637828 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Malware.AI.3939637828?


File Info:

name: 3BD1BAAF513DCF421163.mlw
path: /opt/CAPEv2/storage/binaries/4fee31e0ff53ac2088f8a1bbe07ea328fae230ec7e0d461318b4914238b089ac
crc32: 7E79BD0C
md5: 3bd1baaf513dcf4211630586d3237115
sha1: e7205c9122b3aaa17ca165e326bc658856cc1631
sha256: 4fee31e0ff53ac2088f8a1bbe07ea328fae230ec7e0d461318b4914238b089ac
sha512: b2ed3447ef225502e83c954c7037474d5c5ff52fa7c503df60564ddbddd9306b6a2efe90543ac54a49b712ab54311402c313419eb3b7a670c8d4bf422604b47f
ssdeep: 1536:QQxlzzAxmBvbj+7PpJT9sO3uxCU4S2vC8Ie:QQx6sBvbj+rpJBcAp1v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163338C362407FDD3F67B0FB8F94429504C56B42382B2D36AB5C91AE67897790DC1A2B1
sha3_384: db1f5ecdbd80ba22785ec846fb608ab3d6c955a113667434e87a620c59f801f912b1a7fc365a91a6a876c35458e35bf4
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-23 17:08:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © Microsoft 2022
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3939637828 also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.3bd1baaf513dcf42
McAfeeArtemis!3BD1BAAF513D
CylanceUnsafe
Cybereasonmalicious.122b3a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Packed.Bladabindi-7432994-0
KasperskyUDS:Backdoor.MSIL.Bladabindi.bvab
AvastMSIL:GenMalicious-T [Trj]
McAfee-GW-EditionBehavesLike.Win32.BadFile.pm
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesMalware.AI.3939637828
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:gEL9rU0iEmj5p2OVS9q9SQ)
IkarusTrojan.MSIL.NanoCore
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34806.dm2@auyPAco
AVGMSIL:GenMalicious-T [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3939637828?

Malware.AI.3939637828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment