Malware

What is “Malware.AI.3647023222”?

Malware Removal

The Malware.AI.3647023222 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3647023222 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.Fzr3GFT1YT.com

How to determine Malware.AI.3647023222?


File Info:

name: ED41992481B4998BF7AA.mlw
path: /opt/CAPEv2/storage/binaries/1064608d4b8998f00a5358edd56229cd664a82ccde50c779bc693faa7b20e344
crc32: 1F5E9B10
md5: ed41992481b4998bf7aa6fffc667f693
sha1: 7562b9b4dfe8fa8db1eec679051b5a32a72a7c8d
sha256: 1064608d4b8998f00a5358edd56229cd664a82ccde50c779bc693faa7b20e344
sha512: 418426a0f2628e3f96fbc0c8fcaa5dd445ee2aca7cfc62d46d273cb2e96d34136e92d19c7a09d89f6a0b1fe615b75b07c8bb49c56493f0e6217878df6421ec74
ssdeep: 24576:Pkf39aYRsahz5tl6nFJOQO35rAwHX7QZeNob1TNMpVjICJlb:8/9aYbhznEvSZyzQ77
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1412502BE4FCA9D2DF0555834B91F016F204D9F639755627EB27401CABCD0ACAE82A1F8
sha3_384: 3352311b81c4224c139f374008e2034612e5f6d9c1642ec2b8f0d9b9238f6a75cf6b0c31560c95dc7f1e3bceac316b4b
ep_bytes: 83ec04c70424000000008b042483c404
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3647023222 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.ed41992481b4998b
ALYacGen:Variant.Razy.883920
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.7924002d
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.481b49
ArcabitTrojan.Razy.DD7CD0
BitDefenderThetaAI:Packer.F08176A81E
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PKM21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10ce892b
Ad-AwareGen:Variant.Razy.883920
TrendMicroTROJ_GEN.R002C0PKM21
EmsisoftGen:Variant.Razy.883920 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hdsbk
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.334F4B6
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.AntiAnalysis.BHCFBC
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
TACHYONTrojan/W32.Agent.1036290.ABS
MalwarebytesMalware.AI.3647023222
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Agent!LYlSQ/1XfoE
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3647023222?

Malware.AI.3647023222 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment