Malware

Should I remove “Malware.AI.3622741501”?

Malware Removal

The Malware.AI.3622741501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3622741501 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3622741501?


File Info:

name: 4C68D49B2B9E16211D1F.mlw
path: /opt/CAPEv2/storage/binaries/4498a0f0e8bbca6072bfe30c30d8a0e8f34cdcdfc5352e45ce554cae3d729340
crc32: 3ADEEA69
md5: 4c68d49b2b9e16211d1ff4f1d8540c3e
sha1: 8958919abaf9bcee7c2ad527357ef7640b8ea545
sha256: 4498a0f0e8bbca6072bfe30c30d8a0e8f34cdcdfc5352e45ce554cae3d729340
sha512: e5189790340aa4a526bf2413988d3f69e50e26eacb4cef547777718a59c6663f2c2aafda1566d94f0441e534308f4a1ab5455d9134205aa0fa71cd5c22ed7a24
ssdeep: 24576:Rye1nU1IgBh18JQSNoCQIqS3vIcC0utTeJ45Qp/uhvtDdLOiDBQwlISKy9:Eezgv18iSNv1pA0uoyHfdQwlI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A552317E7D1A023E8791B7018F701470A357D921B66979F6F8AE80E9833AD5F836363
sha3_384: 408456cae0d6e87fa830ef90de8dc4efd86b63cda8e971b64f3baecf6db123905dfdb9cbeafb1c224615a2494a6c6f28
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3622741501 also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.465332
ClamAVWin.Packed.Disabler-9997785-0
MalwarebytesMalware.AI.3622741501
VIPREGen:Variant.Zusy.465332
K7AntiVirusTrojan-Downloader ( 005790d31 )
K7GWTrojan-Downloader ( 005790d31 )
CyrenW32/MSIL_Troj.CNJ.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Backdoor.Win32.Convagent.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqqlw
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apn
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmVHO:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
ALYacGen:Variant.Doina.56970
RisingDownloader.Deyma!8.1093B (TFE:5:UF2QdyMW7ZN)
IkarusTrojan-Downloader.Win32.Amadey
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3622741501?

Malware.AI.3622741501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment