Malware

Malware.AI.3629826365 (file analysis)

Malware Removal

The Malware.AI.3629826365 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3629826365 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
myd.su

How to determine Malware.AI.3629826365?


File Info:

crc32: 9DF026D9
md5: e92cfb350b01c4f5b0fb763ded688257
name: E92CFB350B01C4F5B0FB763DED688257.mlw
sha1: eb4d482a58931fee341dac1b564e16d0fb9a7d08
sha256: 60bf2642395c3510dff24f61a31f79a7c16bbfccdfe6f650a21527894726aa56
sha512: 1792d554b8314bb9c1a1ebc707543365bb1e3d4c3237979fb266d966fe24f5fa099e866fedc51ebe94a049f9485601c9a97a745b7233a02bda93a335c5ef69b6
ssdeep: 12288:cnjqEZXR3u2y+rM0mdkKQN/MYaVTauyuIKxJjPkvb20:cnjrXufaM02kKQa3TTPt5yK0
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Malware.AI.3629826365 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.45645
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Tiggre.S2526669
ALYacGen:Variant.Graftor.485967
CylanceUnsafe
ZillyaBackdoor.PePatch.Win32.109644
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.50b01c
CyrenW32/Zusy.CH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Adware-gen [Adw]
KasperskyHEUR:Trojan-Downloader.Win32.Generic
BitDefenderGen:Variant.Graftor.485967
NANO-AntivirusTrojan.Win32.Zusy.farkzd
MicroWorld-eScanGen:Variant.Graftor.485967
TencentMalware.Win32.Gencirc.10b84c8c
Ad-AwareGen:Variant.Graftor.485967
SophosMal/Generic-S
ComodoMalware@#114y0iek58quq
BitDefenderThetaAI:Packer.BF0DCE2521
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXFC-YH!EDA0622F73DB
FireEyeGeneric.mg.e92cfb350b01c4f5
EmsisoftGen:Variant.Graftor.485967 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1112421
Antiy-AVLTrojan/Generic.ASMalwS.25E2F1F
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Graftor.D76A4F
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
GDataGen:Variant.Graftor.485967
AhnLab-V3Malware/Win32.Generic.C2480740
Acronissuspicious
McAfeeGenericRXAA-AA!E92CFB350B01
MAXmalware (ai score=99)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.3629826365
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!nUGtCLTjOVE
IkarusPUA.VMDetect
FortinetW32/Generic!tr.dldr
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Malware.AI.3629826365?

Malware.AI.3629826365 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment