Malware

Malware.AI.4092909961 removal

Malware Removal

The Malware.AI.4092909961 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4092909961 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Executable displays a decoy image
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Harvests cookies for information gathering

How to determine Malware.AI.4092909961?


File Info:

name: 2401A0AD6E76C5C400A4.mlw
path: /opt/CAPEv2/storage/binaries/a3ed10a67974d068bf6555b435792bee007ba448726ecf713bf08e9ed9712fa4
crc32: 8D46AFBB
md5: 2401a0ad6e76c5c400a4571b228ab773
sha1: c0c79b8183feee89094e03f2fc5e0a65bf3ae932
sha256: a3ed10a67974d068bf6555b435792bee007ba448726ecf713bf08e9ed9712fa4
sha512: 0f7d09c933e70efe864959654ebb7fed31d547ccfa3f6d0c3c9971dd9ebd7caf7a6170e24edc86d9243580f1634d8a5c6ba3ee89979b8bc394517afc953d19b6
ssdeep: 6144:LTouKrWBEu3/Z2lpGDHU3ykJOEv/wCIkQ/3Rac933:LToPWBv/cpGrU3y3E3wpL/hac933
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D74CF02BAC198B2D5B31D325A356B21A97DB9201FB5CEDFA3D00A6DDE315C0D7317A2
sha3_384: 1f566b5b46ea13407acab0990e63268facd70433a583e0b7b01098b7d680c88dd6241cb1e3a87a56d3a36a3fbfd15891
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2022-03-03 13:15:57

Version Info:

0: [No Data]

Malware.AI.4092909961 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.6820
FireEyeGeneric.mg.2401a0ad6e76c5c4
CAT-QuickHealBackdoor.Bladabindi.AL3
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.d6e76c
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.MSIL.AVDL
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
ESET-NOD32MSIL/Bladabindi.F
APEXMalicious
KasperskyBackdoor.MSIL.Agent.qef
BitDefenderIL:Trojan.MSILZilla.6820
NANO-AntivirusTrojan.Win32.Dwn.dbxzfj
AvastMSIL:Agent-BXF [Trj]
EmsisoftIL:Trojan.MSILZilla.6820 (B)
ComodoTrojWare.MSIL.Bladabindi.KX@52g0y5
DrWebBackDoor.Bladabindi.3459
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious SFX
GDataMSIL.Backdoor.Bladabindi.AV
AviraTR/ATRAPS.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Disfa.C5173525
Acronissuspicious
VBA32Trojan.MSIL.Disfa
ALYacIL:Trojan.MSILZilla.6820
MalwarebytesMalware.AI.4092909961
TrendMicro-HouseCallBKDR_BLBINDI.SMN
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.ATRAPS!0MbIvsuOP3c
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.PPV!tr
BitDefenderThetaGen:NN.ZemsilF.34742.bmW@aSmvGuo
AVGMSIL:Agent-BXF [Trj]

How to remove Malware.AI.4092909961?

Malware.AI.4092909961 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment