Malware

Malware.AI.3643376956 malicious file

Malware Removal

The Malware.AI.3643376956 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3643376956 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.3643376956?


File Info:

name: FC4A8F7CEDAA58993080.mlw
path: /opt/CAPEv2/storage/binaries/337897548d450952530762b80170d2f7abd2d064f609c96904027747466edc61
crc32: 2B67C0F5
md5: fc4a8f7cedaa5899308000ce4177cea8
sha1: 58415c856d1d4a337fb05043da3130573c50ed71
sha256: 337897548d450952530762b80170d2f7abd2d064f609c96904027747466edc61
sha512: 3860379108be55f4d8e0620ad2433fb0f06eb0e0b823f33b9455c661e2fe3db55cdd94565545f5a4315e15032b612ff87a4c6b24ef639e0f5f41c47ba8626246
ssdeep: 12288:Br8rqwuuOin0jZGwpnWDinf4rL4nQIGBwS7f+4rHuzO6DmPsNbr7M0x6GxxyJ:RKMjZJrf4rL4nQIG9zeOqmPsNc6a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F135CE01B9B0C576CBA3F071AA91AA6A66F9CC609F1309CF53433B3E6934DC15B36179
sha3_384: 48d48b444d837d18c26376dcf95d834fd409e73488e75558e8d4823abf4841c5ee0b5aed1c77b976e8acb3316bd5a0d4
ep_bytes: 558bec6aff68c08e460068d47a410064
timestamp: 2012-12-06 09:45:17

Version Info:

0: [No Data]

Malware.AI.3643376956 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Trojan.Vresmon.Gen.1
FireEyeGeneric.mg.fc4a8f7cedaa5899
McAfeeArtemis!FC4A8F7CEDAA
CylanceUnsafe
ZillyaWorm.Palevo.Win32.96695
K7AntiVirusTrojan ( 00411c9f1 )
AlibabaTrojan:Win32/Vresmon.60a516dd
K7GWTrojan ( 00411c9f1 )
Cybereasonmalicious.cedaa5
BitDefenderThetaGen:NN.ZexaF.34294.dzW@a8VuXymH
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.UKY
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Vresmon.Gen.1
NANO-AntivirusTrojan.Win32.Palevo.blmtjp
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114d69c6
Ad-AwareGen:Trojan.Vresmon.Gen.1
EmsisoftGen:Trojan.Vresmon.Gen.1 (B)
ComodoMalware@#388vsz2eowoao
DrWebTrojan.DownLoader7.62358
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Generic.arzdx
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.225C2D
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Vresmon.Gen.1
GDataGen:Trojan.Vresmon.Gen.1
CynetMalicious (score: 99)
VBA32Worm.Palevo
ALYacGen:Trojan.Vresmon.Gen.1
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3643376956
RisingTrojan.Generic@ML.83 (RDML:HYGANd8LSeFxYJg06ib9Zg)
YandexTrojan.GenAsa!a5wlTcy+gyU
IkarusP2P-Worm.Win32.Palevo
FortinetW32/Palevo.GODU!worm.p2p
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3643376956?

Malware.AI.3643376956 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment