Categories: Malware

Malware.AI.3990997147 information

The Malware.AI.3990997147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3990997147 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ardshinbank.at
resolver1.opendns.com
myip.opendns.com
constitution.org
apps.identrust.com

How to determine Malware.AI.3990997147?


File Info:

crc32: A10FAF95md5: 3ab4ba7c395b63516b31f284eacd0a68name: 3AB4BA7C395B63516B31F284EACD0A68.mlwsha1: d5dac0eb2bd26a6080a8c09249c7a1ff66096867sha256: 48f6de94e9f368731f732daaf95c16f0032646c01126a90ffc28ee9c0071ae9csha512: 8712269d4a62f83fce15921f1a46573f06a427077cd202b86c826146d7404659a6b687fa075b54476ad34099695fd1077857571d92624ec03b64d55eb5b6d503ssdeep: 6144:iMCMg9atsqJlOtPHLTk7n1nW/zWYJsfDe7lOjV:ZgdtP/k7nQ/RJs7e5Ojtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3990997147 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Ursnif.1.E02BB782
FireEye Generic.mg.3ab4ba7c395b6351
Qihoo-360 Win32/TrojanPSW.Gozi.HxQBZEkA
McAfee GenericRXBW-GV!3AB4BA7C395B
Cylance Unsafe
Zillya Trojan.Ursnif.Win32.9151
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0053af711 )
BitDefender DeepScan:Generic.Ursnif.1.E02BB782
K7GW Password-Stealer ( 004c815b1 )
Cybereason malicious.c395b6
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Ursnif-BF [Trj]
ClamAV Win.Dropper.Ursnif-7171430-1
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba TrojanSpy:Win32/Ursnif.f225c7b4
NANO-Antivirus Trojan.Win32.Ursnif.enyhqj
Rising Ransom.Foreign!8.292 (CLOUD)
Ad-Aware DeepScan:Generic.Ursnif.1.E02BB782
Emsisoft DeepScan:Generic.Ursnif.1.E02BB782 (B)
Comodo Malware@#3qbalbez3waww
F-Secure Heuristic.HEUR/AGEN.1111641
DrWeb BackDoor.Gozi.85
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.URSNIF.SMF
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S
Ikarus Trojan-Banker.UrSnif
Jiangmin Trojan.Generic.auyos
Avira HEUR/AGEN.1111641
Antiy-AVL Trojan[Ransom]/Win32.Foreign
Microsoft TrojanSpy:Win32/Ursnif.HX
Arcabit DeepScan:Generic.Ursnif.1.E02BB782
ZoneAlarm HEUR:Trojan.Win32.Generic
GData DeepScan:Generic.Ursnif.1.E02BB782
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Androm.R200213
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.ruW@a0jEBGe
ALYac DeepScan:Generic.Ursnif.1.E02BB782
MAX malware (ai score=99)
VBA32 BScope.Trojan-Ransom.Foreign
Malwarebytes Malware.AI.3990997147
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Spy.Ursnif.AO
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMF
Tencent Malware.Win32.Gencirc.10bb862c
Yandex Trojan.GenAsa!LZzYu/fJHOQ
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_89%
Fortinet W32/Papras.EH!tr
AVG Win32:Ursnif-BF [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3990997147?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “PWS:Win32/Lmir.JJ”?

The PWS:Win32/Lmir.JJ is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.263066098 malicious file

The Malware.AI.263066098 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Buzus.8 removal guide

The Buzus.8 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Babar.438741 removal instruction

The Babar.438741 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Generic.Dacic.94CCEEA9.A.4A493C3C (file analysis)

The Generic.Dacic.94CCEEA9.A.4A493C3C is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Malware.AI.4217140835 removal guide

The Malware.AI.4217140835 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago