Malware

Malware.AI.3698353163 (file analysis)

Malware Removal

The Malware.AI.3698353163 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3698353163 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

main21.xyz
main21.space

How to determine Malware.AI.3698353163?


File Info:

crc32: F020EB86
md5: 88d9e88e61e538f89688f26ab43fc3a5
name: 88D9E88E61E538F89688F26AB43FC3A5.mlw
sha1: 7e77b925973755da363ad876c31d3552e91ed725
sha256: ac38403a3188bfe31850a3710cdd1311abe9f7bdaa0e23add7eda61960572f96
sha512: f37fb5b200dc54ea2e0ac57e6ac9c0a3681e9c1fe2e17c0edebc9b457dfabc4e23075f54a2c8d783afa4227356c26f92a10eda1b6a5583d9a60928efe2b57cc8
ssdeep: 768:Jv9SiOBEcXWrfRsA0hNnuHmrhCOWo12vTzXTbH32:8Xqk6HDOWrzPm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3698353163 also known as:

BkavW32.AIDetectGBM.malware.01
CAT-QuickHealTrojan.Generic
McAfeeArtemis!88D9E88E61E5
CylanceUnsafe
SangforTrojan.Win32.Ymacco.AAAC
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Razy.429116
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Razy.D68C3C
CyrenW32/Trojan.TMNH-4034
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/XPACK.a9ca1272
NANO-AntivirusTrojan.Win32.Razy.imbtdy
MicroWorld-eScanGen:Variant.Razy.429116
RisingTrojan.Generic!8.C3 (CLOUD)
Ad-AwareGen:Variant.Razy.429116
EmsisoftGen:Variant.Razy.429116 (B)
ComodoTrojWare.Win32.UMal.zxinc@0
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen12.1387
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
FireEyeGeneric.mg.88d9e88e61e538f8
SophosMal/Generic-S
JiangminTrojan.Generic.gtscw
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Agent.oa!s1
MicrosoftTrojan:Win32/Ymacco.AAAC
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.429116
AhnLab-V3Malware/Gen.Reputation.C4341733
VBA32Trojan.Hynamer
ALYacGen:Variant.Razy.429116
MalwarebytesMalware.AI.3698353163
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Agent.ACUD
TrendMicro-HouseCallTROJ_GEN.R002H09BI21
TencentWin32.Trojan.Generic.Edob
IkarusTrojan.Crypt
FortinetW32/Generic!tr
BitDefenderThetaAI:Packer.028722C51F
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.e61e53
AvastWin32:Evo-gen [Susp]
Qihoo-360Win32/Trojan.Generic.HxQBXw8A

How to remove Malware.AI.3698353163?

Malware.AI.3698353163 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment