Categories: Malware

How to remove “Malware.AI.3681931799”?

The Malware.AI.3681931799 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3681931799 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3681931799?


File Info:

name: F3DDFD93E3975DE96D6E.mlwpath: /opt/CAPEv2/storage/binaries/5e6c4bc8dd3983ca9129604ce5d51fd20f2dc5f1897dcfdecd3957193f706da6crc32: C727C553md5: f3ddfd93e3975de96d6ef5d13fc199d3sha1: 8d24f272ed77f8af2d9efb43853b7c72d3498a7csha256: 5e6c4bc8dd3983ca9129604ce5d51fd20f2dc5f1897dcfdecd3957193f706da6sha512: 543cf499543e0ca3d91b87750001d61a73b7346f1483702b8966e7e9e31acb462d9124836d5e50406474923a97d6138199dfdc5bf48e2c3febe97107476e67c2ssdeep: 3072:LgYWM8sg1Er8gHp9p9/l0aD93M+lVyBHa5rUDCZTHrc1Guv8lxiHcg8Zu7o92:LgYWM8h1Avj39vyOoKI1GFn+cgM92type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE048CD28167B8DCF615437C7C00C7565C5A9D6AE290A7C0B8B11F8C87A642F8E6BF1Esha3_384: 84ddba11cd2d8d119433dd708b72f821cdbdecf6a2d9710555805c4305bc0b8743fbb1c1ca274c21186bb6b3ac8db4ddep_bytes: 6a40680010000068a08601006a00ff15timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3681931799 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner3.499
MicroWorld-eScan Gen:Variant.Downloader.126
FireEye Generic.mg.f3ddfd93e3975de9
McAfee GenericRXHZ-XY!F3DDFD93E397
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 0052ca6a1 )
Alibaba Worm:Win32/AutoRun.91a084be
K7GW EmailWorm ( 0052ca6a1 )
Cybereason malicious.3e3975
BitDefenderTheta AI:Packer.10D9AA541E
Cyren W32/Kryptik.AJG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCall TROJ_GEN.R002C0PL321
Paloalto generic.ml
Kaspersky HEUR:Worm.Win32.AutoRun.pef
BitDefender Gen:Variant.Downloader.126
Avast FileRepMalware
Rising Worm.Autorun!1.AFBF (CLASSIC)
Ad-Aware Gen:Variant.Downloader.126
Emsisoft Gen:Variant.Downloader.126 (B)
Comodo EmailWorm.Win32.AutoRun.KA@719dtc
TrendMicro TROJ_GEN.R002C0PL321
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos ML/PE-A + Troj/Agent-BCGS
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.T0QFSA
Jiangmin Worm.AutoRun.azaa
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASBOL.C6BE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R295338
Acronis suspicious
VBA32 BScope.Worm.Autorun
ALYac Gen:Variant.Downloader.126
Malwarebytes Malware.AI.3681931799
APEX Malicious
Yandex Trojan.GenAsa!6D0EeHKQIts
Ikarus Worm.Win32.AutoRun
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.AFG!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.3681931799?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago