Malware

Malware.AI.3990997147 information

Malware Removal

The Malware.AI.3990997147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3990997147 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ardshinbank.at
resolver1.opendns.com
myip.opendns.com
constitution.org
apps.identrust.com

How to determine Malware.AI.3990997147?


File Info:

crc32: A10FAF95
md5: 3ab4ba7c395b63516b31f284eacd0a68
name: 3AB4BA7C395B63516B31F284EACD0A68.mlw
sha1: d5dac0eb2bd26a6080a8c09249c7a1ff66096867
sha256: 48f6de94e9f368731f732daaf95c16f0032646c01126a90ffc28ee9c0071ae9c
sha512: 8712269d4a62f83fce15921f1a46573f06a427077cd202b86c826146d7404659a6b687fa075b54476ad34099695fd1077857571d92624ec03b64d55eb5b6d503
ssdeep: 6144:iMCMg9atsqJlOtPHLTk7n1nW/zWYJsfDe7lOjV:ZgdtP/k7nQ/RJs7e5Oj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3990997147 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Ursnif.1.E02BB782
FireEyeGeneric.mg.3ab4ba7c395b6351
Qihoo-360Win32/TrojanPSW.Gozi.HxQBZEkA
McAfeeGenericRXBW-GV!3AB4BA7C395B
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.9151
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0053af711 )
BitDefenderDeepScan:Generic.Ursnif.1.E02BB782
K7GWPassword-Stealer ( 004c815b1 )
Cybereasonmalicious.c395b6
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Ursnif-BF [Trj]
ClamAVWin.Dropper.Ursnif-7171430-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanSpy:Win32/Ursnif.f225c7b4
NANO-AntivirusTrojan.Win32.Ursnif.enyhqj
RisingRansom.Foreign!8.292 (CLOUD)
Ad-AwareDeepScan:Generic.Ursnif.1.E02BB782
EmsisoftDeepScan:Generic.Ursnif.1.E02BB782 (B)
ComodoMalware@#3qbalbez3waww
F-SecureHeuristic.HEUR/AGEN.1111641
DrWebBackDoor.Gozi.85
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.URSNIF.SMF
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
IkarusTrojan-Banker.UrSnif
JiangminTrojan.Generic.auyos
AviraHEUR/AGEN.1111641
Antiy-AVLTrojan[Ransom]/Win32.Foreign
MicrosoftTrojanSpy:Win32/Ursnif.HX
ArcabitDeepScan:Generic.Ursnif.1.E02BB782
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Ursnif.1.E02BB782
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Androm.R200213
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.ruW@a0jEBGe
ALYacDeepScan:Generic.Ursnif.1.E02BB782
MAXmalware (ai score=99)
VBA32BScope.Trojan-Ransom.Foreign
MalwarebytesMalware.AI.3990997147
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Spy.Ursnif.AO
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMF
TencentMalware.Win32.Gencirc.10bb862c
YandexTrojan.GenAsa!LZzYu/fJHOQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetW32/Papras.EH!tr
AVGWin32:Ursnif-BF [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3990997147?

Malware.AI.3990997147 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment