Malware

Malware.AI.3692620423 removal guide

Malware Removal

The Malware.AI.3692620423 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3692620423 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • The sample wrote data to the system hosts file.

How to determine Malware.AI.3692620423?


File Info:

name: EF6FB5164855AF072588.mlw
path: /opt/CAPEv2/storage/binaries/31d2392d8e4906f5afb85f6fb7abb19934d6eee9748b3e319ba1dbfbcf1519bc
crc32: 4D4790A1
md5: ef6fb5164855af07258820b08f62083a
sha1: 0b53dea6846e21b861b7b3434e8fee5ec48bf11c
sha256: 31d2392d8e4906f5afb85f6fb7abb19934d6eee9748b3e319ba1dbfbcf1519bc
sha512: 7d109e86251a1077e5bf6a50bb73f12c28ec1a2b9c6f51d68b573bae04bb5f7a6b8dab836d7b9e53bb08069eb82638fb325d3aef12530a98ccaf0d46689be386
ssdeep: 6144:LbXE9OiTGfhEClq9Y53vBwIgolRpyDYr58M2PsbJC3XwJx9Zows:nU9Xiuip5BEovplrmTEbMXwdZon
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13084F161FA818972E100077C4C07CA65A52A7E202E79358333DE7F9D5EF7687292937B
sha3_384: 668926917750500c111321368cbbd25f01f7bac73dc9d8d39b9ce13f9c51634faee75d52ecdcea5f55885d255db83706
ep_bytes: 558bec83c4f0b89c7c4100e86cabfeff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: Install
FileDescription: Install_it 1.19 Installation
FileVersion: 1.19
LegalCopyright: Install
Translation: 0x0409 0x04e4

Malware.AI.3692620423 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.VkHost.4!c
MicroWorld-eScanGen:Variant.Graftor.38722
FireEyeGen:Variant.Graftor.38722
ALYacTrojan.BAT.Qhost.T
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.64855a
CyrenW32/Qhost.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Qhost.NQN
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.Win32.VkHost.aeys
BitDefenderGen:Variant.Graftor.38722
NANO-AntivirusTrojan.Win32.VkHost.xdpds
SUPERAntiSpywareTrojan.Agent/Gen-Kuta
AvastWin32:Malware-gen
TencentWin32.Trojan.Vkhost.Zchl
EmsisoftGen:Variant.Graftor.38722 (B)
ComodoTrojWare.Win32.Bicololo.BC@50oxfv
DrWebBAT.Hosts.77
VIPREGen:Variant.Graftor.38722
TrendMicroTROJ_SPNR.30AE13
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S + Mal/Generic-L
SentinelOneStatic AI – Suspicious PE
GDataTrojan.BAT.Qhost.T
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/VkHost.aeys
Antiy-AVLTrojan/Generic.ASMalwS.DB
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Delf.C161449
McAfeeArtemis!EF6FB5164855
MAXmalware (ai score=81)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.3692620423
TrendMicro-HouseCallTROJ_SPNR.30AE13
RisingTrojan.VKhost!8.F8A (TFE:4:o45VyoNU1VG)
IkarusTrojan.Win32.VkHost
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZelphiF.34646.IGW@auOsWCo
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3692620423?

Malware.AI.3692620423 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment