Categories: Malware

Should I remove “Malware.AI.3622741501”?

The Malware.AI.3622741501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3622741501 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3622741501?


File Info:

name: 4C68D49B2B9E16211D1F.mlwpath: /opt/CAPEv2/storage/binaries/4498a0f0e8bbca6072bfe30c30d8a0e8f34cdcdfc5352e45ce554cae3d729340crc32: 3ADEEA69md5: 4c68d49b2b9e16211d1ff4f1d8540c3esha1: 8958919abaf9bcee7c2ad527357ef7640b8ea545sha256: 4498a0f0e8bbca6072bfe30c30d8a0e8f34cdcdfc5352e45ce554cae3d729340sha512: e5189790340aa4a526bf2413988d3f69e50e26eacb4cef547777718a59c6663f2c2aafda1566d94f0441e534308f4a1ab5455d9134205aa0fa71cd5c22ed7a24ssdeep: 24576:Rye1nU1IgBh18JQSNoCQIqS3vIcC0utTeJ45Qp/uhvtDdLOiDBQwlISKy9:Eezgv18iSNv1pA0uoyHfdQwlItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12A552317E7D1A023E8791B7018F701470A357D921B66979F6F8AE80E9833AD5F836363sha3_384: 408456cae0d6e87fa830ef90de8dc4efd86b63cda8e971b64f3baecf6db123905dfdb9cbeafb1c224615a2494a6c6f28ep_bytes: e803070000e905000000cccccccccc6atimestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.14393.0 (rs1_release.160715-1616)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.14393.0Translation: 0x0409 0x04b0

Malware.AI.3622741501 also known as:

Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Zusy.465332
ClamAV Win.Packed.Disabler-9997785-0
Malwarebytes Malware.AI.3622741501
VIPRE Gen:Variant.Zusy.465332
K7AntiVirus Trojan-Downloader ( 005790d31 )
K7GW Trojan-Downloader ( 005790d31 )
Cyren W32/MSIL_Troj.CNJ.gen!Eldorado
ESET-NOD32 multiple detections
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky VHO:Backdoor.Win32.Convagent.gen
NANO-Antivirus Trojan.Win32.Deyma.jvqqlw
Avast Win32:PWSX-gen [Trj]
Tencent Trojan-Spy.MSIL.Stealer.hjw
F-Secure Heuristic.HEUR/AGEN.1310591
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Trapmine suspicious.low.ml.score
SentinelOne Static AI – Malicious SFX
Jiangmin TrojanDownloader.Deyma.apn
Avira HEUR/AGEN.1310591
Antiy-AVL Trojan[Downloader]/Win32.Amadey
ZoneAlarm VHO:Backdoor.Win32.Convagent.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
ALYac Gen:Variant.Doina.56970
Rising Downloader.Deyma!8.1093B (TFE:5:UF2QdyMW7ZN)
Ikarus Trojan-Downloader.Win32.Amadey
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/RedLine.A!tr
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Malware.AI.3622741501?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago