Malware

Malware.AI.3764833225 malicious file

Malware Removal

The Malware.AI.3764833225 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3764833225 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3764833225?


File Info:

name: 33E9E96EB88B1D7189EA.mlw
path: /opt/CAPEv2/storage/binaries/d7f8e56a1a2d15aec93cf0cc8f6fc326173869d3cc3f9dd31d9943951bdef0ad
crc32: 8662B102
md5: 33e9e96eb88b1d7189ea2411b8fa2285
sha1: 01173a240b22bda75ab8d9cb9bda7a09d511939a
sha256: d7f8e56a1a2d15aec93cf0cc8f6fc326173869d3cc3f9dd31d9943951bdef0ad
sha512: f1499a6f58893729c1c57beb2a1f233a188238532e5d1d2d30ebacbfd1e2e05e1834422dcc0df95b68a294e198ef2a62c6b46d2fe973377acd67b0351ac4211a
ssdeep: 3072:ezgnm8GS8dYcyCRpfxXgcc0KuHzsFs0UCS32GhNvb/8iLNOv48iVrf5GQc8iNUBG:J9GPdYcyCPf9gT0KuoA2GhN5LNwUVVGu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F045B35B7E5A297C3AFA13FC1F1B514A3F5C9012362EB9F6E9C619C15623813A104EE
sha3_384: 667c7491f5f891a00e0cdaf7738de561c657c1bcf4e2a335d9a73ef57a11979a2f718f3925b8f5ad05305e5689e4a288
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-18 17:34:41

Version Info:

Translation: 0x0000 0x04b0
Comments: 855dedd1-879c-44d4-bd2a-ebee5ff97940
CompanyName: 855dedd1-879c-44d4-bd2a-ebee5ff97940
FileDescription: דעעשנהעיונעהיבהענציםעבתלהמדתאשאייתעצסרהע
FileVersion: 1.0.0.0
InternalName: דעעשנהעיונעהיבהענציםעבתלהמדתאשאייתעצסרהע.exe
LegalCopyright: 855dedd1-879c-44d4-bd2a-ebee5ff97940 © 2020
LegalTrademarks: 855dedd1-879c-44d4-bd2a-ebee5ff97940
OriginalFilename: דעעשנהעיונעהיבהענציםעבתלהמדתאשאייתעצסרהע.exe
ProductName: דעעשנהעיונעהיבהענציםעבתלהמדתאשאייתעצסרהע
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3764833225 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.779285
McAfeeGenericRXMJ-SG!33E9E96EB88B
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.61939
SangforTrojan.Win32.GenericML.xnet
K7AntiVirusTrojan ( 00571e5d1 )
AlibabaTrojan:MSIL/GenKryptik.16c280ea
K7GWTrojan ( 00571e5d1 )
Cybereasonmalicious.eb88b1
BitDefenderThetaGen:NN.ZemsilF.34182.lm0@a8w@SGb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EUZO
TrendMicro-HouseCallTROJ_GEN.R002C0PAV22
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Razy.779285
NANO-AntivirusTrojan.Win32.GenKryptik.ibacal
AvastWin32:CrypterX-gen [Trj]
EmsisoftGen:Variant.Razy.779285 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PAV22
McAfee-GW-EditionGenericRXMJ-SG!33E9E96EB88B
FireEyeGeneric.mg.33e9e96eb88b1d71
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1117432
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.30F988F
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Razy.779285
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C4219798
ALYacGen:Variant.Razy.779285
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3764833225
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:kcc+P1Dzf3aYqtez6zAtjA)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.82199810.susgen
FortinetMSIL/Kryptik.YGN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3764833225?

Malware.AI.3764833225 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment