Malware

Malware.AI.3701932233 removal instruction

Malware Removal

The Malware.AI.3701932233 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3701932233 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Greek
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Malware.AI.3701932233?


File Info:

name: 5C62A98286C921313A43.mlw
path: /opt/CAPEv2/storage/binaries/f8f7a77e08a9cac1b434c4b0cce6c6395c95a8827a832fc6a9dbac1c5f936486
crc32: 479996EF
md5: 5c62a98286c921313a4354a0ffda796c
sha1: 6d34b43e05abed35c3de3f644457d1f2995088d1
sha256: f8f7a77e08a9cac1b434c4b0cce6c6395c95a8827a832fc6a9dbac1c5f936486
sha512: eb0e9bb31e223f73412846ead888e54439eb418c2062e8ffddf40b4923bf631af71c7b0970794d61ead2446f9c2508e7db51c0d0453be2d067eaab763875b8be
ssdeep: 6144:VuL0U4VbFjLHuq6MsPa3Xc8B5udXf9bY3Uoty8PfWzN:VuIU+bF3Z6dcs8B5+XxQTty8PcN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A384F1307690DC35F5863774882ACFA15E7FF8215968854B3398266EAF713C092B639F
sha3_384: 8d4f61909d3b4298d9412fcef0901c1001704874e40922d92a9627fd849c44c3388fe8a725524f275594a5dd046c824c
ep_bytes: e8883b0000e979feffff8325248c4500
timestamp: 2021-01-28 16:00:13

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Malware.AI.3701932233 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeePacked-GEE!5C62A98286C9
MalwarebytesMalware.AI.3701932233
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
K7GWTrojan ( 003e58dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.GBD.gen!Eldorado
APEXMalicious
ClamAVWin.Malware.Mikey-9917879-0
KasperskyVHO:Trojan-Ransom.Win32.Stop.gen
MicroWorld-eScanGen:Variant.Fragtor.55298
RisingMalware.Heuristic!ET#86% (RDMK:cmRtazokRAGvYcBL4lShsnrjA6GS)
SophosML/PE-A + Mal/Agent-AWV
McAfee-GW-EditionPacked-GEE!5C62A98286C9
FireEyeGeneric.mg.5c62a98286c92131
IkarusTrojan-Spy.Agent
MAXmalware (ai score=80)
MicrosoftPWS:MSIL/RedLine.GG!MTB
Acronissuspicious
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34160.yq0@amsfXeeG
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3701932233?

Malware.AI.3701932233 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment