Malware

How to remove “Malware.AI.3676363810”?

Malware Removal

The Malware.AI.3676363810 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3676363810 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine Malware.AI.3676363810?


File Info:

name: D60D8FC0D17997F75F5C.mlw
path: /opt/CAPEv2/storage/binaries/78f0e82fd0027d0bc4f0fe1b29f022a1133cb9638634c2cd17c2ae5f6f3473cf
crc32: D85E9988
md5: d60d8fc0d17997f75f5c9c22427298ef
sha1: 5f36a4a83c63cdb7e04313a7cb945c1a7f5eebea
sha256: 78f0e82fd0027d0bc4f0fe1b29f022a1133cb9638634c2cd17c2ae5f6f3473cf
sha512: 1c0df45f761fba9f8de9ee1f7ca3cea68e8a54f790456ddf3a53dd3f662961742653c31f99b08a76675b58f55ecd07626f54c71f837b1ebd6d6f8826b3607508
ssdeep: 12288:nzxzTDWikLSb4NS7Ve2rw2rEgy2XcX4v0OoEunODIsF:lDWHSb4N0ehhzov0OoEunOt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103D4CF0CB9CBC7F3D56D8BF14D2556E079392D201B308BAB5390671B9935CC2EA26F62
sha3_384: d5728991aaadca8130c8c557a2004e0a1239e7d8d9a41f0b3047b3cc6a0211d063862fdcc0741a9066f8689a63e3d6aa
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Malware.AI.3676363810 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.NanoBot.trQD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38895043
FireEyeGeneric.mg.d60d8fc0d17997f7
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforTrojan.Win32.Cometer.gen
Cybereasonmalicious.0d1799
ArcabitTrojan.Generic.D2517DC3
CyrenW32/Trojan.NNEN-0845
SymantecTrojan.Gen.2
ESET-NOD32a variant of Generik.GHPFQOS
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Cometer.gen
BitDefenderTrojan.GenericKD.38895043
TencentWin32.Trojan.Cometer.Wopp
Ad-AwareTrojan.GenericKD.38895043
EmsisoftTrojan.GenericKD.38895043 (B)
DrWebTrojan.PWS.DiscordNET.50
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SophosMal/Generic-S
Paloaltogeneric.ml
AviraTR/Swrort.ctchk
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftPWS:MSIL/Mercurial.GA!MTB
ZoneAlarmHEUR:Trojan.Win32.Cometer.gen
GDataTrojan.GenericKD.38895043
CynetMalicious (score: 100)
VBA32Trojan.Cometer
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3676363810
TrendMicro-HouseCallTROJ_GEN.R002H0CB822
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3676363810?

Malware.AI.3676363810 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment