Malware

Malware.AI.3656972969 removal guide

Malware Removal

The Malware.AI.3656972969 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3656972969 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.3656972969?


File Info:

name: 484EB01F86856CCB01C0.mlw
path: /opt/CAPEv2/storage/binaries/67239bff0f9204e12e78079e0f59abf14f5f161c6f3f0973e731ee80109e8ab1
crc32: 976A6904
md5: 484eb01f86856ccb01c0dd494a661359
sha1: 5631011ac74bf118fb87396ea7f6fa4cdefe3ba1
sha256: 67239bff0f9204e12e78079e0f59abf14f5f161c6f3f0973e731ee80109e8ab1
sha512: 19d3a8e5ef9d7d9d619eb649da5154a9c31a9d75268d89aecd93194201da3eacb9b10bddc86f030f76730dba97341d96746ebca926795cd81012c85786edf6ac
ssdeep: 98304:QOGJHmQRJUQc5Idb6zQdTZ+bcM03gMbT:sdrbUWdXd8cMcgMbT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T184F51277159B0080E5D5897ACA233CE576FB62B252539CFC224F6CC533526A6F206EE3
sha3_384: 22b3802d6cc608cce7cdfe49b8931d3149626154aba621a3e6d37c30a59cac7dc2e7c84a9ecf0eed130cdc9a528ee655
ep_bytes: eb0863ac2e0000000000e90bbd250057
timestamp: 2020-06-18 14:53:26

Version Info:

0: [No Data]

Malware.AI.3656972969 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.Malicious.1!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.484eb01f86856ccb
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051ba6d1 )
AlibabaPacked:Win32/VMProtect.ecb5585c
K7GWTrojan ( 0051ba6d1 )
CrowdStrikewin/malicious_confidence_80% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.I suspicious
Paloaltogeneric.ml
AvastWin32:Malware-gen
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosMal/Generic-S
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1131365
Antiy-AVLTrojan/Generic.ASMalwS.309AB4A
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Occamy.C3616213
Acronissuspicious
McAfeeArtemis!484EB01F8685
MalwarebytesMalware.AI.3656972969
APEXMalicious
RisingTrojan.Generic@ML.97 (RDML:FZ62YjK7JGywPgI4GdYoeg)
YandexRiskware.VMProtect!oAjd4w6jBtQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Application
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3656972969?

Malware.AI.3656972969 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment