Malware

Malware.AI.3967649838 removal instruction

Malware Removal

The Malware.AI.3967649838 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3967649838 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Malware.AI.3967649838?


File Info:

name: F77954BF117B3190B302.mlw
path: /opt/CAPEv2/storage/binaries/b1763d294b70faee3f0668d8942d4d00d64622ef4000050a26c33f5e5236baab
crc32: E8713D1D
md5: f77954bf117b3190b302e7301a9c6413
sha1: 84f74e2103677357fb137fa515b95f2966007b85
sha256: b1763d294b70faee3f0668d8942d4d00d64622ef4000050a26c33f5e5236baab
sha512: 3f17be4526c590a21730b6436633257d8d735840dd7e0bcf23715ea418f5f0e8c41983dfcdea751cc0c83186996149edfa0a6a012a03b4ba0ee06429d72f7f2e
ssdeep: 6144:URGckTG2OOcMaxO+LBN6AnS3333/+G0ppgg:pcvIaxOWNS3333/agg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CA4EAE13CE90D10F9E55FF29876BA74A8C824A0719A60BE3575294D7BED12CC24F7B0
sha3_384: b84976c876aafde79a086383ef64840d3dce2505e999c3e953ddf18dcf9fc0be52b814a9da809006b92cfbd3cc65b89f
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-09-18 17:30:41

Version Info:

Translation: 0x0000 0x04b0
Comments: SanDisk SecureAccessV3
CompanyName: ENC Security Systems BV
FileDescription: SanDisk SecureAccessV3
FileVersion: 6.0.0.4
InternalName: SanDisk.exe
LegalCopyright: ENC Security Systems BV All rights reserved.
LegalTrademarks: All Rights Reserved
OriginalFilename: SanDisk.exe
ProductName: SanDisk SecureAccessV3
ProductVersion: 6.0.0.4
Assembly Version: 6.0.0.4

Malware.AI.3967649838 also known as:

LionicTrojan.MSIL.SpyGate.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
McAfeeGenericRXHG-RM!F77954BF117B
MalwarebytesMalware.AI.3967649838
SangforTrojan.Win32.Generik.JIKYRIY
K7AntiVirusTrojan ( 0054439e1 )
BitDefenderGen:Variant.MSILPerseus.31220
K7GWTrojan ( 0054439e1 )
Cybereasonmalicious.f117b3
ESET-NOD32a variant of Generik.JIKYRIY
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.MSIL.SpyGate.vr
AlibabaBackdoor:MSIL/SpyGate.2b2e9b01
NANO-AntivirusTrojan.Win32.SpyGate.fljkvu
MicroWorld-eScanGen:Variant.MSILPerseus.31220
TencentMsil.Backdoor.Spygate.Ednl
Ad-AwareGen:Variant.MSILPerseus.31220
EmsisoftGen:Variant.MSILPerseus.31220 (B)
ComodoMalware@#3t3yjw3hkw7rb
DrWebTrojan.DownLoader11.6086
ZillyaBackdoor.SpyGate.Win32.5963
McAfee-GW-EditionGenericRXHG-RM!F77954BF117B
FireEyeGeneric.mg.f77954bf117b3190
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataGen:Variant.MSILPerseus.31220
AviraHEUR/AGEN.1236206
ArcabitTrojan.MSILPerseus.D79F4
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Backdoor/Win32.SpyGate.C3289343
Acronissuspicious
ALYacGen:Variant.MSILPerseus.31220
MAXmalware (ai score=100)
CylanceUnsafe
PandaTrj/GdSda.A
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:h/453LwPnHmqnIiEgJ+4XQ)
YandexBackdoor.SpyGate!77DmxWe86Pg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SpyGate.VR!tr.bdr
BitDefenderThetaGen:NN.ZemsilF.34742.Dm0@amNIm4n
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3967649838?

Malware.AI.3967649838 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment