Malware

Malware.AI.3699028432 removal instruction

Malware Removal

The Malware.AI.3699028432 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3699028432 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering

How to determine Malware.AI.3699028432?


File Info:

name: 4943D0B5E30D698DA643.mlw
path: /opt/CAPEv2/storage/binaries/bffad86218bc9c68955ad8a54fb5be2317b1aec1466475d22f456097a87b9488
crc32: 55E6E122
md5: 4943d0b5e30d698da6435e2deef04fb5
sha1: 4d9807521a57abd76ba733214e44aadc6aa41bc5
sha256: bffad86218bc9c68955ad8a54fb5be2317b1aec1466475d22f456097a87b9488
sha512: 32e1da37b21b932b0c867f549b504c5d081d0419137c122bda8d829d861b6e4703d14bc18982a98c98cbc6f2fdd87619d4223efa89b19a64c16745fcf785b9b9
ssdeep: 24576:i2G/nvxW3WkuKy22L+ilh/B3DxpcXKFTz3meREnMDYQoZw2kDmIqGNqf2R:ibA3WKIL+i35zfcXKdFDboZwbqn+R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3852302FEC0A472D6650C3642A9AB11297D7D301F14CADFA3E0696F9D752C2DB32B67
sha3_384: 24a2615b5e17fd0a46d8758a13fd64709419ece8fb55bac22e1dc1b0de43c9734362c04eb8f2f10ee674e7b79e85c38d
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.3699028432 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.4943d0b5e30d698d
SkyhighBehavesLike.Win32.Generic.tc
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Pincav
MalwarebytesMalware.AI.3699028432
RisingTrojan.Generic@AI.81 (RDML:Z2+JaGojL1XOocpWiwHR4g)
SentinelOneStatic AI – Suspicious SFX
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3699028432?

Malware.AI.3699028432 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment