Categories: Malware

Malware.AI.3637318355 (file analysis)

The Malware.AI.3637318355 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3637318355 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Malware.AI.3637318355?


File Info:

name: 988E9FA903CC2FBB80E7.mlwpath: /opt/CAPEv2/storage/binaries/92b449d5932fd42a5040b26e2a849aea3deb04ae0c4e400e6ddf13acd12a94e3crc32: 06D56809md5: 988e9fa903cc2fbb80e7221072fb2221sha1: a69963cf1b22edc9f3a7f86380ed3d6627ff174bsha256: 92b449d5932fd42a5040b26e2a849aea3deb04ae0c4e400e6ddf13acd12a94e3sha512: 8db2f2a013ab8ff2facb1b2c66b2d8bccca5498023c120d6e2d301f4e7109eedc5b52ba7233c8a1143c400312b571e5094e8553adff10b4119824dd85c42f12fssdeep: 768:EbBuCExED5DDwP1yByU0yylKdwnYoKCVjL8G4ZZfJUVhgCDHjV:EbsDuD5Ds410FKKQtG4vxUQCDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17E435E0B77C80195FED727F226B240D664F6B8495B47844F12286ABD2C3BD162E79B0Fsha3_384: a647318fcfbaa069f4433de232a04a3c2d5c3a75be6de0f8e56b0462998fc584fcc7359155b7d48d29a6f9373e2372faep_bytes: 6834134000e8f0ffffff000000000000timestamp: 2016-06-02 19:59:10

Version Info:

0: [No Data]

Malware.AI.3637318355 also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.VBNA.tnBO
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.GM.0184030182
FireEye Generic.mg.988e9fa903cc2fbb
Skyhigh BehavesLike.Win32.Generic.qm
McAfee GenericRXAA-AA!988E9FA903CC
Malwarebytes Malware.AI.3637318355
Zillya Worm.VBNA.Win32.301199
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 0009f5cb1 )
Alibaba Worm:Win32/VBInject.68a18e09
K7GW P2PWorm ( 0009f5cb1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.BDB4F2B61D
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/VB.OPR
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.VBNA.c
BitDefender Gen:Trojan.Heur.GM.0184030182
NANO-Antivirus Trojan.Win32.VB.elqcav
Avast Win32:Malware-gen
Tencent Win32.Worm.Vbna.Ckjl
Sophos Mal/VB-GI
F-Secure Trojan.TR/VBInject.aroan
DrWeb Trojan.DiamondFox.1
VIPRE Gen:Trojan.Heur.GM.0184030182
TrendMicro TROJ_FRS.0NA103IE20
Emsisoft Gen:Trojan.Heur.GM.0184030182 (B)
Ikarus Trojan.Win32.VB
GData Gen:Trojan.Heur.GM.0184030182
Webroot W32.Malware.gen
Varist W32/new-malware!Maximus
Avira TR/VBInject.aroan
Antiy-AVL Worm/Win32.VBNA
Kingsoft Win32.HeurC.KVMH008.a
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.Heur.GM.DAF813E6
ViRobot Trojan.Win32.Agent.57856.AW
ZoneAlarm Worm.Win32.VBNA.c
Microsoft VirTool:Win32/VBInject.gen!FA
Google Detected
AhnLab-V3 Worm/Win32.VBNA.C1740072
ALYac Gen:Trojan.Heur.GM.0184030182
MAX malware (ai score=100)
VBA32 TScope.Trojan.VB
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_FRS.0NA103IE20
Rising Backdoor.DiamondFox!1.D56F (CLASSIC)
Yandex Trojan.DiamondFox!/QK/eUebQvg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1331504.susgen
Fortinet W32/VB.C!worm
AVG Win32:Malware-gen
Cybereason malicious.f1b22e
DeepInstinct MALICIOUS

How to remove Malware.AI.3637318355?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago