Malware

About “Malware.AI.3683763851” infection

Malware Removal

The Malware.AI.3683763851 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3683763851 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.3683763851?


File Info:

name: 32016FAD50E62B3A917F.mlw
path: /opt/CAPEv2/storage/binaries/b4fc650c300b535773e3cb4826a304ba1274bd2759e649b75e552159ce1c3f01
crc32: 8763C8C3
md5: 32016fad50e62b3a917fc786c777718b
sha1: 3d87580d0fa91bcfdf939e6f2e5ac24eebbd29a3
sha256: b4fc650c300b535773e3cb4826a304ba1274bd2759e649b75e552159ce1c3f01
sha512: ff6b629c21398030649cf76e71773b239b52f7d530196ab320cdb7a25ce0fa26f3e8bd76feacdc880c171cc8c3041f51d8e5505a3cbb8b34e731ccafba07f733
ssdeep: 192:8i758UrcA5NL90BiUywSYpPS2NiXWMl6Ee9GE74De9E3UXnczgaJJ0OC8qeUs:Bd8ALLulSYP3iXWMIP0d3UXctJuOCmUs
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14E421A0BBD948033D77208711A7F86578BBABCA238EA2C1B3BC4735D0EB5191C4A751B
sha3_384: a30d0ac6259e12681df9df509df6383675486638653369f2e56aa15344f17d6d6118436631247b883a8327416c8b675c
ep_bytes: e88f040000e99ffdffff8bff558bec81
timestamp: 2022-02-03 02:47:08

Version Info:

FileDescription: 응용 프로그램
FileVersion: 1, 0, 0, 1
LegalCopyright: Copyright (C) 2017
ProductName: 응용 프로그램
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Malware.AI.3683763851 also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38872979
FireEyeTrojan.GenericKD.38872979
McAfeeGenericRXRN-NQ!32016FAD50E6
CylanceUnsafe
SangforTrojan.Win32.Agent.gen
K7AntiVirusTrojan-Downloader ( 0057a06d1 )
AlibabaTrojanDownloader:Win32/Generic.15d9aacf
K7GWTrojan-Downloader ( 0057a06d1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.BHI
TrendMicro-HouseCallTROJ_GEN.R002C0PB622
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.38872979
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Agent.Lfpp
SophosMal/Generic-S
DrWebTrojan.Siggen16.39594
TrendMicroTROJ_GEN.R002C0PB622
McAfee-GW-EditionGenericRXRN-NQ!32016FAD50E6
EmsisoftTrojan.GenericKD.38872979 (B)
AviraHEUR/AGEN.1221514
MAXmalware (ai score=87)
Antiy-AVLTrojan[Downloader]/Win32.Small
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataTrojan.GenericKD.38872979
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4614674
ALYacTrojan.GenericKD.38872979
VBA32BScope.Trojan.Agent
MalwarebytesMalware.AI.3683763851
IkarusTrojan-Downloader.Win32.Small
RisingDownloader.Small!8.B41 (CLOUD)
FortinetW32/Small.BHI!tr
AVGWin32:DropperX-gen [Drp]

How to remove Malware.AI.3683763851?

Malware.AI.3683763851 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment