Malware

Malware.AI.3629956967 (file analysis)

Malware Removal

The Malware.AI.3629956967 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3629956967 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3629956967?


File Info:

name: 2254C139E1E1ED709D8F.mlw
path: /opt/CAPEv2/storage/binaries/ad328f66e9d4c9a42501a62f9d70f59a1937c2dfbae20d0cda866650e82d61f3
crc32: 32ED7CA9
md5: 2254c139e1e1ed709d8f75c9477be1e5
sha1: b268617aadd80aac73ab5e582ddbcf10a3bcc160
sha256: ad328f66e9d4c9a42501a62f9d70f59a1937c2dfbae20d0cda866650e82d61f3
sha512: 94ae93b2cc39a32c76f315aab8c2dd6b26565a4229c0757e789cf9e3f3ae94dfd5037a9f17ebb99f749436f670a72ed70d487f5f8e2d4c0850272204cbeec01e
ssdeep: 384:R15ZZGiL0BhWvQ7kTlHX7TA7DpHSwPhcTG6B4D23YZCmF:D5ZwxBV7kTlHf89jhsG6B4Dr5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15C03F711B284C037F8EA00FFDEFE4DB6596CDD342B6A42E352D701A92A611D72435B9B
sha3_384: 7e06963d3d3410c1bfce3bc1934c7a3d3777ade945e63773d612aa4a60bfd410b0103783dc39ee96b16738c738236eef
ep_bytes: e918140000e928430000e99e1c0000e9
timestamp: 2022-04-20 08:28:41

Version Info:

0: [No Data]

Malware.AI.3629956967 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.2254c139e1e1ed70
SkyhighBehavesLike.Win32.Generic.pt
MalwarebytesMalware.AI.3629956967
SangforTrojan.Win32.Agent.Vxo1
AlibabaTrojan:Win32/Generic.8f1a2af7
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Generic-9866471-0
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.13CL3EN
GoogleDetected
VaristW32/Fugrafa.Z.gen!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5137643
McAfeeRDN/Generic.dx
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallTROJ_GEN.R002H06I823
RisingTrojan.Generic@AI.100 (RDML:tdSVDB7+nlphclpotq+LCw)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3629956967?

Malware.AI.3629956967 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment