Malware

About “Malware.AI.3573231664” infection

Malware Removal

The Malware.AI.3573231664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3573231664 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • A script process created a new process
  • Attempts to bypass application whitelisting by copying and executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Attempts to masquerade or mimic a legitimate process or file name
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3573231664?


File Info:

name: DC645B97761B7E371416.mlw
path: /opt/CAPEv2/storage/binaries/2b13447751ec4a4c583f9d6a5195d32ed8e16835ffc5860eaab3981cf0d70452
crc32: 5D5F06F6
md5: dc645b97761b7e37141638c92295d376
sha1: 016753d270bb77c1d31ec5e710f202faad1357fa
sha256: 2b13447751ec4a4c583f9d6a5195d32ed8e16835ffc5860eaab3981cf0d70452
sha512: 2a58bc1d3fc0802ca4e523b90c0e4f766c7fb574ebd6831f601f3ea04c2d1465432c9824e085ce73cb08cdfc9c2c2f34b1d36cf68cccfc9eb65688280796a2d2
ssdeep: 12288:wd7Da2pD8tVKX8eqjsfp9FJSpIYjcs92Bfva:wNJpDfMIa92
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CD4F10D7B64AA23C258163849AAF3381774CE852A02D70779F43FAB3E767D6BC461C5
sha3_384: 86b9be6a51b2a475cf350ae6823a90969ab0275ac32abc7c0f7ebecabd8b71540b5c5d598ceeb3e030120059bdd448e1
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-04-26 15:43:53

Version Info:

0: [No Data]

Malware.AI.3573231664 also known as:

LionicTrojan.Win32.Reconyc.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KeyLogger.26163
MicroWorld-eScanGen:Variant.Ursu.905482
FireEyeGeneric.mg.dc645b97761b7e37
ALYacGen:Variant.Ursu.905482
ZillyaTrojan.Kryptik.Win32.2043706
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3981 )
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.7761b7
BitDefenderThetaGen:NN.ZemsilF.34182.Om2@a8iEz1hG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.BUI
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9805835-0
KasperskyBackdoor.Win32.Androm.qrhr
BitDefenderGen:Variant.Ursu.905482
NANO-AntivirusTrojan.Win32.Reconyc.dxtvli
AvastWin32:Malware-gen
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:EQT0eiNLkjgmvAwnBsmfVQ)
EmsisoftGen:Variant.Ursu.905482 (B)
ComodoTrojWare.MSIL.Reconyc.KR@60e66u
BaiduMSIL.Trojan.Injector.au
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Reconyc.dbf
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1222181
Antiy-AVLTrojan/Generic.ASMalwS.10B9A24
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmBackdoor.Win32.Androm.qrhr
GDataGen:Variant.Ursu.905482
CynetMalicious (score: 100)
McAfeeArtemis!DC645B97761B
MAXmalware (ai score=89)
VBA32CIL.StupidPInvoker-1.Heur
MalwarebytesMalware.AI.3573231664
TencentWin32.Trojan.Reconyc.Wtdk
YandexTrojan.Reconyc!UjM30NpqHzM
IkarusTrojan.MSIL.Injector
eGambitUnsafe.AI_Score_99%
FortinetMSIL/KJP!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3573231664?

Malware.AI.3573231664 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment