Categories: Malware

Malware.AI.3322712925 malicious file

The Malware.AI.3322712925 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3322712925 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Malware.AI.3322712925?


File Info:

name: 69286F0F76274336A726.mlwpath: /opt/CAPEv2/storage/binaries/34b130e08903fa837cad78179571cb6a20fbb0d96b959f6d5d64b832431a6875crc32: 242D3FDBmd5: 69286f0f76274336a7268fedd3fb4147sha1: e901a098f0c7d7d179f3efdeb84cc937885cd884sha256: 34b130e08903fa837cad78179571cb6a20fbb0d96b959f6d5d64b832431a6875sha512: 90f262e6c5a158f8495bf9c037f94776be9b138fbab2e49a5f51ba3f0467f1aedb887566969a7d23314c57e553fbe381d6a6adb2c86fcb1a9b9ec4b5b8d54e11ssdeep: 49152:A8yLLuNz6bGlh+3b3hAbngUjm0q1X03UghGtU+Mq8rhviS6YOApG6SMrpaoeXEcw:A7LqNzDgrr10UghOU+Ro/1PrHeXEBJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10EE53343A6E06361C831D43B6DDAD5321B12DC2D1E5B922362D07F1B34AE9936F84FA7sha3_384: 60eb1a16de2d1ffc71e26f4d4575af36ef255b5e017f6e2af505a5bcfdc6a71946480d75a7cd0843a3eeb8c92b0e9916ep_bytes: 68846beec5e875c900009160480fbae2timestamp: 2017-08-01 00:57:18

Version Info:

FileVersion: 2.1.1.1FileDescription: 游戏修改器ProductName: 赛尔号辅助器ProductVersion: 2.1.1.1CompanyName: 武神LegalCopyright: 武神Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Malware.AI.3322712925 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.22915033
FireEye Generic.mg.69286f0f76274336
McAfee Artemis!69286F0F7627
Cylance Unsafe
K7AntiVirus Adware ( 004b942f1 )
K7GW Adware ( 004b942f1 )
CrowdStrike win/malicious_confidence_70% (W)
Cyren W32/SuspPack.BQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/FlyStudio.Packed.A potentially unwanted
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.22915033
Avast Win32:Malware-gen
Tencent Win32.Trojan.Suspicious.Wnwi
Ad-Aware Trojan.Generic.22915033
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb DLOADER.Trojan
Zillya Trojan.Generic.Win32.222512
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Emsisoft Trojan.Generic.22915033 (B)
Ikarus Trojan-Dropper.SuspectCRC
Jiangmin TrojanDropper.Agent.gnmt
Avira RKIT/Agent.dcjkw
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ViRobot Trojan.Win32.Z.Agent.3285584
GData Trojan.Generic.22915033
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Generic.C2091175
BitDefenderTheta Gen:NN.ZexaF.34666.iF1@amZ5tzdb
ALYac Trojan.Generic.22915033
MAX malware (ai score=83)
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Malware.AI.3322712925
TrendMicro-HouseCall TROJ_GEN.R002H0CEA22
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.GenAsa!wXFRIy2lxWc
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet Riskware/FlyStudio_Packed
AVG Win32:Malware-gen
Cybereason malicious.f76274

How to remove Malware.AI.3322712925?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generik.BKSFVZU removal tips

The Generik.BKSFVZU is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

How to remove “Win32/Danmec.C”?

The Win32/Danmec.C is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

About “Lazy.462416” infection

The Lazy.462416 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Trojan.Generic.35568731 information

The Trojan.Generic.35568731 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

What is “Generic.Malware.Ydr.7B09EE28”?

The Generic.Malware.Ydr.7B09EE28 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan.AgentPMF.S31808006 malicious file

The Trojan.AgentPMF.S31808006 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago