Malware

Should I remove “Malware.AI.3765889432”?

Malware Removal

The Malware.AI.3765889432 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3765889432 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3765889432?


File Info:

name: BC15CA634C2F361F50E0.mlw
path: /opt/CAPEv2/storage/binaries/75d920cb84761011fb8c8f13574b3323e2abbfd2b7fa12f8bd33316d8068b308
crc32: F9F998D4
md5: bc15ca634c2f361f50e0bacf199c5f32
sha1: 8d4ebeee13f623aa7a29e9e69db541c9593ab33a
sha256: 75d920cb84761011fb8c8f13574b3323e2abbfd2b7fa12f8bd33316d8068b308
sha512: 27fa3a53f42cdf8e67469fa7962d900f7662a7bfe870dbb906b4d59230a1664327a397374ab940a83de259c52d6c680518cbab5ea090a9c11b0d5b4f7120288f
ssdeep: 12288:WT/5xf/Kjnrr5W72ky6sFZ8M2/7Zmvj6r1vnCaBB5Ga:m/fqkUU7zoLmnC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11105AEC05248B8EAD15B2B705C36AEB1057FBFF8222195083E0737679973F56266BC4E
sha3_384: 5303bbfe6ee09fc59e423a156ece46df8d211b8606d390e7d2f9a220e5afd44da1dda11f40b9c3cf8391c92fae0066d8
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-09 00:18:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Electronic Arts Inc
FileDescription: Two Player Soccer
FileVersion: 3.0.0.1
InternalName: kHl2.exe
LegalCopyright: Copyright © 2016 Official EA Site
LegalTrademarks: Official EA Site
OriginalFilename: kHl2.exe
ProductName: Two Player Soccer
ProductVersion: 3.0.0.1
Assembly Version: 3.0.0.5

Malware.AI.3765889432 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILPerseus.233055
FireEyeGeneric.mg.bc15ca634c2f361f
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005710681 )
AlibabaTrojanSpy:MSIL/Kryptik.bab2f235
K7GWTrojan ( 005710681 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.BOW.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.XQY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.MSILPerseus.233055
AvastWin32:BotX-gen [Trj]
Ad-AwareGen:Variant.MSILPerseus.233055
EmsisoftGen:Variant.MSILPerseus.233055 (B)
DrWebTrojan.PackedNET.427
TrendMicroTROJ_GEN.R002C0PFR22
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
AviraHEUR/AGEN.1235361
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.MSILPerseus.233055
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5180090
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34742.Xm0@a0Lv0@o
ALYacGen:Variant.MSILPerseus.233055
MalwarebytesMalware.AI.3765889432
TrendMicro-HouseCallTROJ_GEN.R002C0PFR22
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:zSi5MhmN/PK6Lbt66/b9TQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.XRN!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.34c2f3

How to remove Malware.AI.3765889432?

Malware.AI.3765889432 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment