Malware

About “Malware.AI.3953425079” infection

Malware Removal

The Malware.AI.3953425079 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3953425079 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3953425079?


File Info:

name: DD09B703E4AFF55CDD21.mlw
path: /opt/CAPEv2/storage/binaries/b5737335e1ec9cc51073f3fb53e129dbe8c6256b4186349541744381a156f3a2
crc32: 3719FD70
md5: dd09b703e4aff55cdd2174b611ba6272
sha1: 41293f9775a9d5fc3a5c88fa7dec4ec235d74042
sha256: b5737335e1ec9cc51073f3fb53e129dbe8c6256b4186349541744381a156f3a2
sha512: 25ca7cf82c862d6cb0d874bb814d8853233cd0b0833a6a87a2d7a6a4a4091f592d5f796c56329832b7292e9c833c09ed3c3d29f24a533ba72cfef0bad1a54fc9
ssdeep: 24576:+IiIcD02ROf1IegqutJQ5FeQzcuC4r6HQeK1flT/k7CWlTJissd7pB4qBLi5lKG4:+IiIr2RAR5FeA6wjnTECWlIssZLi5lKh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T150658D11A7F881B6E1B352709DB6A63BD5B5BA510B34C3CF1284C69E1F736C09A32727
sha3_384: c6c628140555d8840ca19b1d8943f6535336f6e09e90a030a12c93e480a843049fcd051bd2c098ef8c1349a62838d91d
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-09-29 06:43:43

Version Info:

CompanyName: Microsoft Corporation
FileDescription: ComSvcConfig.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
InternalName: ComSvcConfig.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: ComSvcConfig.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.5420
Comments: Flavor=Retail
PrivateBuild: DDBLD247
Translation: 0x0409 0x04b0

Malware.AI.3953425079 also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.dd09b703e4aff55c
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Ipamor.AX.gen!Eldorado
Elasticmalicious (high confidence)
ClamAVWin.Malware.Generic-9863791-0
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Fujacks.th
SentinelOneStatic AI – Malicious PE
APEXMalicious
GDataMSIL.Trojan.PSE.1E3S37A
JiangminPacked.Krap.gvuk
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesMalware.AI.3953425079
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.A7EB!tr
AVGWin32:Malware-gen
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Malware.AI.3953425079?

Malware.AI.3953425079 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment