Malware

How to remove “Malware.AI.3220648422”?

Malware Removal

The Malware.AI.3220648422 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3220648422 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3220648422?


File Info:

name: 6F2788CC202B66F28E18.mlw
path: /opt/CAPEv2/storage/binaries/878098386d14e1661e4915d116d7f066958a305a37b0fa64ddd1ab1b082b22a5
crc32: 115B7EFE
md5: 6f2788cc202b66f28e18e8c777bfc38a
sha1: 1786046bb566ab291211847e75f8b66a651171b2
sha256: 878098386d14e1661e4915d116d7f066958a305a37b0fa64ddd1ab1b082b22a5
sha512: 25d6187b4dd41dc33e3f175e0c1f683fa97c660959b437f292c213eff1a1a019a7b42a052b6f9a6e3e2ef9804725a63c18e238c96b75fe0f09cb43e43f2ceb94
ssdeep: 12288:SVcSRZKpT8JqFifhxRIxNROGNNMlid/j3b2pImVEFLPAuDhWheU:lCZK9UFa78wNLj37mqxP73
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149D4231EE67DD8B4C8549474EA5318F6DA898EB2D881499321E67D8CBCF37204FB4D32
sha3_384: 2b44a1352135511e62cc0100e0cee8c2abb62bf424eaf0176de2c212f759874979252db27b9d681449166559656df61d
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2012-07-17 15:31:54

Version Info:

FileVersion: 1.0.0.0
FileDescription: CF旋风透视
ProductName: CF旋风透视
ProductVersion: 1.0.0.0
CompanyName: www.110ak.com
LegalCopyright: www.110ak.com 版权所有
Comments: CF旋风透视
Translation: 0x0804 0x04b0

Malware.AI.3220648422 also known as:

BkavW32.Common.F928FEDD
LionicAdware.Win32.ConvertAd.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.69992764
FireEyeGeneric.mg.6f2788cc202b66f2
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!6F2788CC202B
MalwarebytesMalware.AI.3220648422
SangforAdware.Win32.ConvertAd.Vg7i
K7AntiVirusAdware ( 005071f51 )
AlibabaAdWare:Win32/ConvertAd.d26af58a
K7GWAdware ( 005071f51 )
CrowdStrikewin/grayware_confidence_70% (W)
ArcabitTrojan.Generic.D42C013C
BitDefenderThetaGen:NN.ZexaF.36792.Ly0baOi942mb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.NSIS.ConvertAd.aknm
BitDefenderTrojan.GenericKD.69992764
NANO-AntivirusTrojan.Win32.Small.wixrj
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKD.69992764 (B)
VIPRETrojan.GenericKD.69992764
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
GoogleDetected
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumMalware@#20e812ch23xj6
MicrosoftTrojan:Win32/Wacatac.A!ml
ZoneAlarmnot-a-virus:AdWare.NSIS.ConvertAd.aknm
GDataWin32.Trojan.PSE.15IBL0F
VaristW32/S-a00d3f39!Eldorado
VBA32BScope.Trojan.Bamital.1912
ALYacTrojan.GenericKD.69992764
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H07JD23
RisingAdware.Convagent/NSIS!8.13B0C (CLOUD)
YandexTrojan.GenAsa!hlm/xu5SeDI
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.DU
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.bb566a
DeepInstinctMALICIOUS

How to remove Malware.AI.3220648422?

Malware.AI.3220648422 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment