Malware

Malware.AI.3699619846 (file analysis)

Malware Removal

The Malware.AI.3699619846 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3699619846 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with Enigma
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Touches a file containing cookies, possibly for information gathering

How to determine Malware.AI.3699619846?


File Info:

name: 00F13588E6E4177C2951.mlw
path: /opt/CAPEv2/storage/binaries/86431926f40fb46fa6ab35690f568f108be0c8a88ed76b862a59bf310c80c703
crc32: D35A2786
md5: 00f13588e6e4177c2951839e788dface
sha1: 908c0571b5e48065ea740700af7ffb00a63f8570
sha256: 86431926f40fb46fa6ab35690f568f108be0c8a88ed76b862a59bf310c80c703
sha512: 22cf65bfc613e615f239dfd7749adfd3cc7ab5eeb114d4d469d0257310d050277388b5951e6db60a694610d6c308ce34d54f918968d9c7843a713bb5c65b6d1d
ssdeep: 12288:K2rnHt+Sr5WEiN6zWmAtgSLWhrYtwDjhno9+z:lN+Sr5sIWmAOSO0twDjhn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10DA4AF31F990C837C1772F788EA693684479BE302D28394BBAE42F4C9A762D255353D7
sha3_384: 2e106edde5ac8de6ed7fcb10b7a956f454266da5845769fb9d915bc54784999595cbe297550405169c5620c00cddd8b7
ep_bytes: ff2500204000c0a8002906020000e000
timestamp: 2023-11-06 05:34:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: PMAExtender
FileVersion: 1.0.2.0
InternalName: PMAExtender.exe
LegalCopyright: Freeware
LegalTrademarks:
OriginalFilename: PMAExtender.exe
ProductName: PMAExtender
ProductVersion: 1.0.2.0
Assembly Version: 1.0.2.0

Malware.AI.3699619846 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Graftor.858165
FireEyeGeneric.mg.00f13588e6e4177c
SkyhighBehavesLike.Win32.Agent.gh
McAfeeArtemis!00F13588E6E4
MalwarebytesMalware.AI.3699619846
SangforVirus.Win32.Save.a
K7GWTrojan ( 005abfeb1 )
K7AntiVirusTrojan ( 005abfeb1 )
ArcabitTrojan.Application.Graftor.DD1835
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9907583-0
BitDefenderGen:Variant.Application.Graftor.858165
AvastWin32:Malware-gen
EmsisoftGen:Variant.Application.Graftor.858165 (B)
VIPREGen:Variant.Application.Graftor.858165
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=75)
GoogleDetected
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataGen:Variant.Application.Graftor.858165
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R329369
BitDefenderThetaGen:NN.ZexaF.36804.Cu0@a8vW6Lj
ALYacGen:Variant.Application.Graftor.858165
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:X3Ssird34DctSZWegEx15Q)
IkarusTrojan.Win32.Enigma
FortinetRiskware/Application
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudRiskware:Win/Graftor

How to remove Malware.AI.3699619846?

Malware.AI.3699619846 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment