Malware

Should I remove “Malware.AI.3646395834”?

Malware Removal

The Malware.AI.3646395834 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3646395834 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Malware.AI.3646395834?


File Info:

name: 13B4DD8F345A7A8DE731.mlw
path: /opt/CAPEv2/storage/binaries/93508694f464823f32cbc4db0408c1f4c92f6785dc45f16fb37f37fc9370758a
crc32: B1084289
md5: 13b4dd8f345a7a8de7313ed8c8df08b0
sha1: a12711e823bc8b79172538013957a5846c0a62ff
sha256: 93508694f464823f32cbc4db0408c1f4c92f6785dc45f16fb37f37fc9370758a
sha512: 5469073f3b240048da59bb5388068f5b55e2a0f31bbe302c2b0bfd76cade6be8bbacbd762441ab02e677785c079ef958d83ed6e8936fe4b158e9e6631b934798
ssdeep: 24576:ftAI+w2xVzggCGRsBX7yKXWC/IbSOCXxPdatpVxK0vW5O3V:FR2xVz5RsBX+KqbSOWdqZK0vVV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F5523C50B127958CB052978E8064F3CE768AFEDC4BC6BD6322739037DB7299A5C6126
sha3_384: 9b800f4dfe7c029e2fdcfd3b32636098bc2066f1c264c94274fab6a2a03e857b235d3081d5411b41e7c63085202c0d78
ep_bytes: eb0582548262b850eb04c66359a3e81a
timestamp: 2020-08-24 13:15:55

Version Info:

FileVersion: 2.0.0.0
ProductVersion: 1.0.0.0
ProgramID: com.embarcadero.EaseUS_TodoPCTrans
FileDescription: EaseUS_TodoPCTrans
ProductName: EaseUS_TodoPCTrans
Translation: 0x0409 0x04e4

Malware.AI.3646395834 also known as:

LionicTrojan.Win32.Actjpoli.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.FU.ov3@aCtjpOli
FireEyeGeneric.mg.13b4dd8f345a7a8d
ALYacGen:Trojan.Heur.FU.ov3@aCtjpOli
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaPacked:Win32/Obsidium.38960d8a
K7GWTrojan ( 0057489c1 )
K7AntiVirusTrojan ( 0057489c1 )
BitDefenderThetaAI:Packer.B84E9D621F
ESET-NOD32a variant of Win32/Packed.Obsidium.BZ
TrendMicro-HouseCallTROJ_GEN.R002H0CFO22
BitDefenderGen:Trojan.Heur.FU.ov3@aCtjpOli
AvastWin32:Malware-gen
Ad-AwareGen:Trojan.Heur.FU.ov3@aCtjpOli
EmsisoftGen:Trojan.Heur.FU.ov3@aCtjpOli (B)
ZillyaTrojan.Obsidium.Win32.933
McAfee-GW-EditionBehavesLike.Win32.Obfuscated.tc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
APEXMalicious
GDataGen:Trojan.Heur.FU.ov3@aCtjpOli
MAXmalware (ai score=80)
ArcabitTrojan.Heur.FU.EDEE69
MicrosoftTrojan:Script/Phonzy.B!ml
SentinelOneStatic AI – Suspicious PE
AhnLab-V3Trojan/Win.FAWW.R439095
McAfeeGeneric-FAWW!13B4DD8F345A
VBA32BScope.Trojan.Skeeyah
MalwarebytesMalware.AI.3646395834
ZonerProbably Heur.ExeHeaderL
RisingTrojan.Generic@AI.100 (RDML:9V9p6qzh7L2npDpEyFnlog)
YandexTrojan.Obsidium!MENOg00+fWI
IkarusTrojan.Win32.Obsidium
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.f345a7

How to remove Malware.AI.3646395834?

Malware.AI.3646395834 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment