Malware

About “Malware.AI.3698975426” infection

Malware Removal

The Malware.AI.3698975426 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3698975426 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing

How to determine Malware.AI.3698975426?


File Info:

name: 58C373EEA886492F4383.mlw
path: /opt/CAPEv2/storage/binaries/9f6497b6e39ed60facfba30ee3c08acec4010ab29edb8d67157f9b14514cc678
crc32: D80082FF
md5: 58c373eea886492f43834f70e90e785e
sha1: 2dd8e859c70d872b28d7e3c3ef6a36422d4b6767
sha256: 9f6497b6e39ed60facfba30ee3c08acec4010ab29edb8d67157f9b14514cc678
sha512: 777eaf972bbc9c040b1f09b25aaf371cb42d84077c0f4656e1a26982a7a4fa0fd53451054fcf18a9c896fde30f8353bee5070c7c6ff244cd6f0fdf66cb779b37
ssdeep: 6144:gAF/DBtqKIkFDjIyv5DqOY1+nd3lqgXyNYMkZRUByf:ga/DikFD0yu1+dVqZYMWUBy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCD4DF097782DC56CD8857305ED3D6752366BCA91E92C3137ED8BF9F3CBA2926920234
sha3_384: 573205cc6653e2b8738a28d8361aeb2c2397bf1cc879ab434a5e1bc5c43dee8c103114d1c9c1d35fcf82fcf1b4843706
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-10-18 10:36:12

Version Info:

0: [No Data]

Malware.AI.3698975426 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.59018
FireEyeGeneric.mg.58c373eea886492f
McAfeeArtemis!58C373EEA886
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Generic.a931678f
K7GWTrojan ( 700000121 )
Cybereasonmalicious.ea8864
CyrenW32/Xtrat.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Binder.FQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.59018
NANO-AntivirusTrojan.Win32.Agent.cojafi
ViRobotTrojan.Win32.Z.Kazy.650752.E
AvastWin32:RATX-gen [Trj]
TencentWin32.Trojan.Generic.Syid
Ad-AwareGen:Variant.MSILPerseus.59018
EmsisoftGen:Variant.MSILPerseus.59018 (B)
ComodoMalware@#3b9r7onjb9bbz
DrWebBackDoor.Bladabindi.1393
ZillyaTrojan.Injector.Win32.289664
TrendMicroTROJ_GEN.R002C0GD222
McAfee-GW-EditionBehavesLike.Win32.Generic.jt
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.FrauDrop.sqg
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.MSILPerseus.59018
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.ZBot.R133727
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34638.NmW@aGsi7ge
ALYacGen:Variant.MSILPerseus.59018
VBA32Trojan.Llac
MalwarebytesMalware.AI.3698975426
TrendMicro-HouseCallTROJ_GEN.R002C0GD222
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:gpI4aQlZU9HCoDuyCjaodQ)
YandexTrojan.Agent!mWXpY63+SJc
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/TrojanBinder.AQ!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3698975426?

Malware.AI.3698975426 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment