Malware

Malware.AI.3768766224 removal instruction

Malware Removal

The Malware.AI.3768766224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3768766224 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Anomalous binary characteristics

How to determine Malware.AI.3768766224?


File Info:

name: F26AD415E41F29ED9933.mlw
path: /opt/CAPEv2/storage/binaries/80ac4d38fb9d836dfbcaf73da81ea859360fd830af13ec5f4af5fad31bfa5f02
crc32: 03AF6EE2
md5: f26ad415e41f29ed9933cf7e79e4f785
sha1: 485a81e134bfdf8d2c5035ed071389c87f975c35
sha256: 80ac4d38fb9d836dfbcaf73da81ea859360fd830af13ec5f4af5fad31bfa5f02
sha512: 75a3d726b62781b3eb75b5bbc5a84822103ccbcd96a6f5e6aa5a13e1562d3a733acb59ee6493b9488313adda4ac41e2108e301315f0f8085f29e79d4101bbce6
ssdeep: 24576:8zanhB4dxjpGMAIZ0G2EwR7xfp8tMGoEDk6CoGyMur1uQ5O3h3JMtbF:LEjpGI1fD3qMtbF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D8754B93A6CB0EB2CDD327F451C753766338DE208A26CF6BE608D5369E936C56C46B01
sha3_384: 62eb96bdae244066e1322edf2dbab76678516c870a6df997b1d509660f48033ea988d4f6d6937ef24a84147bc93b1801
ep_bytes: 83ec0cc7053820490000000000e87ec6
timestamp: 2021-04-01 21:49:21

Version Info:

0: [No Data]

Malware.AI.3768766224 also known as:

LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Trickbot.Bulz.82
FireEyeGeneric.mg.f26ad415e41f29ed
McAfeeGenericRXOX-WZ!F26AD415E41F
ZillyaTrojan.Kryptik.Win32.3034406
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickpak.accf99fb
K7GWTrojan ( 0057a4211 )
K7AntiVirusTrojan ( 0057a4211 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKGL
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderGen:Variant.Trickbot.Bulz.82
NANO-AntivirusTrojan.Win32.Trickpak.itnjbl
AvastWin32:Malware-gen
SophosMal/Generic-S
EmsisoftGen:Variant.Trickbot.Bulz.82 (B)
IkarusTrojan-Banker.TrickBot
JiangminTrojan.Trickpak.cx
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
ArcabitTrojan.Trickbot.Bulz.82
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4403545
VBA32Trojan.Trickpak
MalwarebytesMalware.AI.3768766224
APEXMalicious
TencentMalware.Win32.Gencirc.11cf29e2
YandexTrojan.Trickpak!T/wh44lXHy8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.109946090.susgen
FortinetW32/TrickBot.HKGL!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Malware.AI.3768766224?

Malware.AI.3768766224 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment