Categories: Malware

About “Malware.AI.3698975426” infection

The Malware.AI.3698975426 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3698975426 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • CAPE detected the Xtreme malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing

How to determine Malware.AI.3698975426?


File Info:

name: 58C373EEA886492F4383.mlwpath: /opt/CAPEv2/storage/binaries/9f6497b6e39ed60facfba30ee3c08acec4010ab29edb8d67157f9b14514cc678crc32: D80082FFmd5: 58c373eea886492f43834f70e90e785esha1: 2dd8e859c70d872b28d7e3c3ef6a36422d4b6767sha256: 9f6497b6e39ed60facfba30ee3c08acec4010ab29edb8d67157f9b14514cc678sha512: 777eaf972bbc9c040b1f09b25aaf371cb42d84077c0f4656e1a26982a7a4fa0fd53451054fcf18a9c896fde30f8353bee5070c7c6ff244cd6f0fdf66cb779b37ssdeep: 6144:gAF/DBtqKIkFDjIyv5DqOY1+nd3lqgXyNYMkZRUByf:ga/DikFD0yu1+dVqZYMWUBytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CCD4DF097782DC56CD8857305ED3D6752366BCA91E92C3137ED8BF9F3CBA2926920234sha3_384: 573205cc6653e2b8738a28d8361aeb2c2397bf1cc879ab434a5e1bc5c43dee8c103114d1c9c1d35fcf82fcf1b4843706ep_bytes: ff250020400000000000000000000000timestamp: 2014-10-18 10:36:12

Version Info:

0: [No Data]

Malware.AI.3698975426 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILPerseus.59018
FireEye Generic.mg.58c373eea886492f
McAfee Artemis!58C373EEA886
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/Generic.a931678f
K7GW Trojan ( 700000121 )
Cybereason malicious.ea8864
Cyren W32/Xtrat.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Binder.FQ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.MSILPerseus.59018
NANO-Antivirus Trojan.Win32.Agent.cojafi
ViRobot Trojan.Win32.Z.Kazy.650752.E
Avast Win32:RATX-gen [Trj]
Tencent Win32.Trojan.Generic.Syid
Ad-Aware Gen:Variant.MSILPerseus.59018
Emsisoft Gen:Variant.MSILPerseus.59018 (B)
Comodo Malware@#3b9r7onjb9bbz
DrWeb BackDoor.Bladabindi.1393
Zillya Trojan.Injector.Win32.289664
TrendMicro TROJ_GEN.R002C0GD222
McAfee-GW-Edition BehavesLike.Win32.Generic.jt
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.FrauDrop.sqg
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=88)
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
GData Gen:Variant.MSILPerseus.59018
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.ZBot.R133727
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34638.NmW@aGsi7ge
ALYac Gen:Variant.MSILPerseus.59018
VBA32 Trojan.Llac
Malwarebytes Malware.AI.3698975426
TrendMicro-HouseCall TROJ_GEN.R002C0GD222
Rising Trojan.Generic/MSIL@AI.97 (RDM.MSIL:gpI4aQlZU9HCoDuyCjaodQ)
Yandex Trojan.Agent!mWXpY63+SJc
Ikarus Trojan.SuspectCRC
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/TrojanBinder.AQ!tr
AVG Win32:RATX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3698975426?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago