Malware

Malware.AI.3697728620 removal instruction

Malware Removal

The Malware.AI.3697728620 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3697728620 virus can do?

  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3697728620?


File Info:

name: F58FABD97B0BD0D69A36.mlw
path: /opt/CAPEv2/storage/binaries/91f55ad31de0f6477d61ec18eda8c6f7cedba7722ce7553ac5518d08a1551312
crc32: BCAF23F1
md5: f58fabd97b0bd0d69a365ad0a29e7a89
sha1: 89e41f08f00f265492ff3776b17133b2bb90be29
sha256: 91f55ad31de0f6477d61ec18eda8c6f7cedba7722ce7553ac5518d08a1551312
sha512: cfde775b766874e9e37f03694a29544e7946ffc7562db8b4e66bcb440e0e70f3929c2264e137732d49527dc6d28f5bdce4b41524eb12e295da65568ce142e98a
ssdeep: 12288:9Ov5jKhsfoPA+yeVKUCUxP4C902bdRtJJPikNF5LzK07Aioql3tA/5tDtdMRBmYQ:9q5TfcdHj4fmbTdzvU/oG/zDfQmO5o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158F41232BEFAC495EB02293C72F59B5E0D19FF5E67451AB518BE7204C8729063482B37
sha3_384: 079f7485bdf90e7612fc1c68a00e644c6adfd68fffd291140eb3904e5d8bd11786104484ef1fb3921c7a8a097ffaf16a
ep_bytes: 60be00304e008dbe00e0f1ff57eb0b90
timestamp: 2015-03-15 05:14:08

Version Info:

FileVersion: 03.15
Comments: http://www.autoitscript.com/autoit3/
FileDescription: Microsoft Corporate
ProductVersion: 2015
LegalCopyright: Copyright@2013-2015
Productname: 咩咩牌
Translation: 0x0404 0x04b0

Malware.AI.3697728620 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.69085472
SkyhighBehavesLike.Win32.BadFile.bc
McAfeeArtemis!F58FABD97B0B
Cylanceunsafe
SangforTrojan.Win32.Agent.Vb65
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.69085472
VIPRETrojan.GenericKD.69085472
EmsisoftTrojan.GenericKD.69085472 (B)
SentinelOneStatic AI – Malicious PE
ArcabitTrojan.Generic.D41E2920
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.GenericKD.69085472
VBA32Trojan.Autoit.Injcrypt
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3697728620
TrendMicro-HouseCallTROJ_GEN.R002H09I823
MaxSecureTrojan.Malware.1728101.susgen
DeepInstinctMALICIOUS

How to remove Malware.AI.3697728620?

Malware.AI.3697728620 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment