Malware

About “Malware.AI.3626129961” infection

Malware Removal

The Malware.AI.3626129961 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3626129961 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the embedded pe malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3626129961?


File Info:

name: 58925E4D5A2512D7F0B7.mlw
path: /opt/CAPEv2/storage/binaries/ede36702e91bc70b5a787abe46d05a52aa4e3047be4669b6fa2a94847ded7d10
crc32: EA0FE931
md5: 58925e4d5a2512d7f0b75e3af3668a24
sha1: 32e9f5ee7a348a1ef95b5b300512acfc40618556
sha256: ede36702e91bc70b5a787abe46d05a52aa4e3047be4669b6fa2a94847ded7d10
sha512: 71be00cbf3d924bd9dc195d776ae8d847a3a53e76da2f3dc8d81af0f5929a2603d185d15ba41d2a5312053d443b05b507b362f2b409742d489dc054038ec43b1
ssdeep: 196608:bsUeSlHWFCWm/F3MoY0NZpJiMn/8livZA51JZYOT5q3QWaIIgtJiI:4VC2FCWm/Fc4nGtA81JmOT0AWayjl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C86330B90FB0BB0F92281B925370C9A0D6FA45A907C31273B75EC579FB6C4991AB5D3
sha3_384: 5f64173751cd325a810484a60ee97f264480475714f96f5e332da5f2f8090ff05bd41113b31c9ed81c951f3b39150325
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2024-01-22 11:00:08

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: B-Lite codec pack 0.1.2.2 Setup
FileVersion:
LegalCopyright:
ProductName: B-Lite codec pack 0.1.2.2
ProductVersion: 0.1.2.2
Translation: 0x0000 0x04b0

Malware.AI.3626129961 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dlass.a!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.ObfuscatedPoly.rc
McAfeeArtemis!58925E4D5A25
MalwarebytesMalware.AI.3626129961
SangforTrojan.Win32.Agent.Vrr5
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005722fe1 )
K7AntiVirusTrojan ( 005722fe1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Downloader.Win32.Dlass.gen
AvastOther:Malware-gen [Trj]
TencentWin32.Trojan-Downloader.Dlass.Ewnw
F-SecureTrojan.TR/AD.Nekark.airpo
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.Nekark.airpo
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan-Downloader.Win32.Dlass.gen
GDataWin32.Backdoor.Bodelph.IWZ3CZ
VaristW32/Trojan.CHFY-3479
AhnLab-V3Trojan/Win.Malware-gen.R632439
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CAO24
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3626129961?

Malware.AI.3626129961 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment