Malware

Malware.AI.3295637760 removal guide

Malware Removal

The Malware.AI.3295637760 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3295637760 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3295637760?


File Info:

name: 6977FBF4D7C48D22CE0F.mlw
path: /opt/CAPEv2/storage/binaries/dc76eab9b948de9fe0838b68bd9d089ecc78aa5a58b4dadb826eaadb01946fbf
crc32: 9E861542
md5: 6977fbf4d7c48d22ce0f259262a0ca08
sha1: ee69ab729bd1c1102c1af1806d8abe85e3c5e700
sha256: dc76eab9b948de9fe0838b68bd9d089ecc78aa5a58b4dadb826eaadb01946fbf
sha512: f139f1af11a430eedbe4bf4ca61c2b952f0795afaacfb83adafb3c6656049360295517c5008e160f4e1e04483ef0b24205d3d00e2d077d5ba589e86020ae5ec6
ssdeep: 98304:UON1v1VPaKjQfNQKvVFrNp3JmigxnluoA21HygtsM:Um14K6XfgigxluoAmH5H
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T177163383511EDC5BE3ACDC3AA967997F620F4CD915230C79088D650EECDCBA5AA4133B
sha3_384: af2e0e9f5d4389da193d0f0ff9d84075832f1461c9acf174c2da33e482416df06d4ec81277d057a1e02fcd6184ea2259
ep_bytes: 807c2408010f85d00b000060be00a049
timestamp: 2023-06-18 15:27:44

Version Info:

FileVersion: 3.6.0.0
FileDescription: 易语言程序
ProductName: 短视频类解析插件
ProductVersion: 3.6.0.0
CompanyName: 失去同步
LegalCopyright: 失去同步 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.3295637760 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
SkyhighBehavesLike.Win32.Flyagent.wc
McAfeeArtemis!6977FBF4D7C4
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
AvastWin32:TrojanX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1KQMTX4
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftProgram:Win32/Uwamson.A!ml
AhnLab-V3Malware/Win.Generic.R575670
BitDefenderThetaGen:NN.ZedlaF.36680.@pSfamIgiJfH
MalwarebytesMalware.AI.3295637760
RisingTrojan.Generic@AI.90 (RDML:BgWq+q1+6UCoYI0dblfTWg)
IkarusTrojan.Win32.KillAV
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3295637760?

Malware.AI.3295637760 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment