Malware

Malware.AI.3697756316 removal tips

Malware Removal

The Malware.AI.3697756316 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3697756316 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3697756316?


File Info:

name: EFE03F32675AD0A37B46.mlw
path: /opt/CAPEv2/storage/binaries/7aea6de1e88285d34c223537df4fc7889642c1cc98427248860748eb0fcbe447
crc32: B9FAF24C
md5: efe03f32675ad0a37b46cf77fd7c060d
sha1: 4010e206a7b1f61ec5c20d82431181b6ca6fbf32
sha256: 7aea6de1e88285d34c223537df4fc7889642c1cc98427248860748eb0fcbe447
sha512: abf309796243b8386e650bbb736c7bab1bca522aeb2a6f8b5be7fd2c72a4a01dc539a9b84c0ee4bc53227b4f2d2c8e48d05658df1ede0d02979a316fc16e7dad
ssdeep: 384:+vfftVCFnsPiPGPJPu71R154pN9T6vtJE6+eJnG+JFpTDtvdE2E/tInRjC0tHza6:+H1Yds6eulUTw29UDt1OtInRmgOAf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC530883E3A48C7DE1A6123488531AA2736AFE712B32871B1E50BD4E7C71A847E75635
sha3_384: 0321b455828dfbececfc6c0c65422389d5b4763963fef6639f1328757f8ad51d88094574aab29922a663aa9f881b37e6
ep_bytes: e9a6000000a208410050f0400054f040
timestamp: 2010-02-24 08:02:46

Version Info:

CompanyName: New Boundary Technologies, Inc.
FileDescription: PrismXL Package
FileVersion: 10.3.0.563
InternalName: PrismXL Package
LegalCopyright: © 1997-2009 New Boundary Technologies
OriginalFilename: PACKAGE.EXE
ProductName: New Boundary Software Family
ProductVersion: 10.3.0.563
SpecialBuild: 1
Translation: 0x040c 0x04b0

Malware.AI.3697756316 also known as:

LionicTrojan.Win32.Emotet.L!c
CynetMalicious (score: 100)
FireEyeTrojan.GenericKDZ.74355
McAfeeArtemis!EFE03F32675A
MalwarebytesMalware.AI.3697756316
VIPRETrojan.GenericKDZ.74355
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/grayware_confidence_90% (W)
CyrenW32/Adload.EB.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9944756-0
BitDefenderTrojan.GenericKDZ.74355
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicroWorld-eScanTrojan.GenericKDZ.74355
EmsisoftTrojan.GenericKDZ.74355 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.kz
SophosMal/Generic-R
IkarusTrojan-Downloader.Win32.Adload
GDataTrojan.GenericKDZ.74355
JiangminTrojan.AntiFW.b
ArcabitTrojan.Generic.D12273
ViRobotTrojan.Win32.Z.Agent.65536.ABGD
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5331883
ALYacTrojan.GenericKDZ.74355
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09AU23
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.120867505.susgen
FortinetW32/GenericKDZ.74355!tr
DeepInstinctMALICIOUS

How to remove Malware.AI.3697756316?

Malware.AI.3697756316 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment