Malware

Should I remove “Malware.AI.3695889979”?

Malware Removal

The Malware.AI.3695889979 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3695889979 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Malware.AI.3695889979?


File Info:

name: FD648DE6372C6844CC3B.mlw
path: /opt/CAPEv2/storage/binaries/955c864f27eaaec606096f98b66323fd7f1ddcc488c80d629bb2ca40adf2d541
crc32: D5AD8F61
md5: fd648de6372c6844cc3bfb071fffc579
sha1: d8990df95b3b020b8489f8bdf747e4a9d6c4d19f
sha256: 955c864f27eaaec606096f98b66323fd7f1ddcc488c80d629bb2ca40adf2d541
sha512: b3480473e4f734cfb8546d8a3b6f006922c496b33cd35e8c054559f2fe92760ed741a8a80fbcd2b24c5eb09cf9adff022fb295d698ce2ac5c9343559f6b8a3d5
ssdeep: 6144:UBlkZvaF4NTB8FyXeCafxRpMVmG7472WzD1:UoSWNTWFEeCafb2pG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DF34E141F3E102F3F6F2053100B6767E9736A3289B64A8DBC35C2E539542BD56A393E9
sha3_384: 3fa82161b4c6efe709442e51a3749b9bcc86e6929a74255b9a8f743ecf77bc9c31e432c495575d9da01ffd3a7d983379
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.3695889979 also known as:

BkavW32.Common.26A218CD
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.GenericPMF.S16976269
SkyhighBehavesLike.Win32.RealProtect.dc
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforRansom.Win32.Save.a
Cybereasonmalicious.95b3b0
BitDefenderThetaGen:NN.ZexaF.36680.puW@aarkIlii
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10011119-0
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
Kingsoftmalware.kb.a.870
GoogleDetected
AhnLab-V3Malware/Win.Generic.R488739
MalwarebytesMalware.AI.3695889979
TrendMicro-HouseCallTROJ_GEN.R002H06L923
RisingTrojan.Generic@AI.100 (RDMK:dA9odcfTKC0ulsxG7/6RiQ)
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3695889979?

Malware.AI.3695889979 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment