Malware

Malware.AI.3701528127 removal guide

Malware Removal

The Malware.AI.3701528127 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3701528127 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Malware.AI.3701528127?


File Info:

name: 0C50D8DEE956E5A9A734.mlw
path: /opt/CAPEv2/storage/binaries/01595fabcb11405bb2f43e6c829fdc4056db01051b191ff52d6904b4747f8d78
crc32: 5792442D
md5: 0c50d8dee956e5a9a734d0b6f27449b3
sha1: f92210aedcaa70616316443ca8a025c3657a3c81
sha256: 01595fabcb11405bb2f43e6c829fdc4056db01051b191ff52d6904b4747f8d78
sha512: b351a86fad9f8dae4f625843663302ab91b5077fc46f39922e6c929a19be432dc38aa714e015c7c4af5d110e7c4c796abc4c9887d412ae56f5e8bdd0cb21d760
ssdeep: 3072:i7DhdC6kzWypvaQ0FxyNTBftlsnvOYhS4Q:iBlkZvaF4NTBFlsnvOfN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16AB3AE41F2E202F7EAF1093100AAB26F973563389760A8EBC75C2D425553AD5A73D3F9
sha3_384: 069162ce3c3fb68fe728eec4f4edddef8941012a5e73bd598f5c920d1e1307bab690fa8569c0ca77c9eb87641bd8667d
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.3701528127 also known as:

BkavW32.Common.429DF1B0
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.0c50d8dee956e5a9
SkyhighBehavesLike.Win32.RealProtect.cc
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.3701528127
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36792.huW@aiv5zTc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-10011119-0
RisingTrojan.Generic@AI.99 (RDML:hZ40ErHr3+GEYJCIC50Bzg)
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.BAT.aww
Kingsoftmalware.kb.a.901
GoogleDetected
AhnLab-V3Malware/Win.Generic.C4995561
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06E523
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.edcaa7

How to remove Malware.AI.3701528127?

Malware.AI.3701528127 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment