Malware

Malware.AI.3622756040 removal

Malware Removal

The Malware.AI.3622756040 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3622756040 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3622756040?


File Info:

name: 0552A3C0B3B21600B2B5.mlw
path: /opt/CAPEv2/storage/binaries/8016cc1dc306bbad290b99cdbcf901fd3cb0506b81ec4cc745ce287da19c379c
crc32: A448FD3B
md5: 0552a3c0b3b21600b2b5c4dcf40ec1b2
sha1: e098978290793f9360c93e3f9e5ecb34dd5a773f
sha256: 8016cc1dc306bbad290b99cdbcf901fd3cb0506b81ec4cc745ce287da19c379c
sha512: 7541401cebff156a2ddca96da3aaad3735170c0a79305e45652567a7db5c42a11c0a07794ab4e904ba59e71edd804d14d44182805be5dc690fdc657b57993e36
ssdeep: 3072:RHtSZyuM6K4/30HBiR3ux7zW62jXrJSc+AY4IP+ixSji3SND7tGGBqqVG:mZyu04sQsJWltl+AY4InxSLJ7tGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173E30124BF795C6BE0D42BBB1CE014F86E7C7349B067DB0B844195C23DB46B09B61B9A
sha3_384: d1445186c0e5b725c8dbb04a3b21df012bd9962e87be84d7d93e5e1dd593a3a3b48ec57d3b5cb66b59fe7440ae783fd4
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-26 00:15:36

Version Info:

Translation: 0x0000 0x04b0
Comments: Imaging Devices Control Panel
CompanyName: Microsoft Corporation
FileDescription: Imaging Devices Control Panel
FileVersion: 6.1.7600.16385
InternalName: Hwknqqtqbmb1.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Hwknqqtqbmb1.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Assembly Version: 6.1.7600.16385

Malware.AI.3622756040 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.MN.12
FireEyeGeneric.mg.0552a3c0b3b21600
McAfeePWS-FCTV!0552A3C0B3B2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00573cdc1 )
AlibabaBackdoor:MSIL/Remcos.dd1bc1a3
K7GWTrojan ( 00573cdc1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.CIC.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.YUO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
BitDefenderGen:Trojan.Mardom.MN.12
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Trojan.Mardom.MN.12
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroBackdoor.MSIL.REMCOS.USMANEAGIA
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Mardom.MN.12 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Mardom.MN.12
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1202175
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Mardom.MN.12
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AgentTesla.C4247615
VBA32TScope.Trojan.MSIL
ALYacGen:Trojan.Mardom.MN.12
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3622756040
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.USMANEAGIA
IkarusTrojan.MSIL.Krypt
eGambitGeneric.Malware
FortinetMSIL/GenKryptik.EXHY!tr
BitDefenderThetaGen:NN.ZemsilF.34232.im0@aeDKJab
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.0b3b21
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.73696032.susgen

How to remove Malware.AI.3622756040?

Malware.AI.3622756040 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment