Malware

Malware.AI.3851708326 removal

Malware Removal

The Malware.AI.3851708326 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3851708326 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3851708326?


File Info:

name: EDF464573B4917749996.mlw
path: /opt/CAPEv2/storage/binaries/0d4899c80ed31b7630cdcde3d4ffa44806272ec873f7df9b91f72f5800c8d890
crc32: 9C28C204
md5: edf464573b4917749996e5d4c6b2d8e4
sha1: 7a121cc1b713e4931edc48a0496ceb9bc126cb55
sha256: 0d4899c80ed31b7630cdcde3d4ffa44806272ec873f7df9b91f72f5800c8d890
sha512: cf38f41ced84bab6cb982bd97159ed3465b4ba7e9a8a570d4dee5e904361f88c89b841e2acdb07429bf0a0d1b18697164be50d88b123332e64aec2c87d751de1
ssdeep: 6144:/VOfZTZiOydo+h9g1V5M4orn+GrtY36V7w5KjM9AC9LzfMwHeOQoFRROX7OrY4:9ozGdX0M4ornOmZIzfMwHHQmRROXKU4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108742264F5B1A11BD0F205BCB89118B02E26DF339611ED418291FE71FA2994ADF2376F
sha3_384: 3500dda2c8059f87d55b90650e272bec4ae89be42fa2e808c91f004c48543e7f0429a129ccf540a29c5973f2e1a31290
ep_bytes: 60be007048008dbe00a0f7ff57eb0b90
timestamp: 2000-04-03 15:25:47

Version Info:

FileVersion: 8.0.5.3
Comments: http://www.autoitscript.com/autoit3/
FileDescription: 雨林风U盘启工具网站
ProductVersion: 3.3.14.2
LegalCopyright: Copyright (C) 2010-2016 ylmfu.com
CompanyName: 雨林风
ProductName: 雨林风U盘启动工具网站
LegalTrademarks: 本程序开源,免费共享版
Translation: 0x0804 0x04b0

Malware.AI.3851708326 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.39839566
FireEyeGeneric.mg.edf464573b491774
McAfeeArtemis!EDF464573B49
CylanceUnsafe
SangforTrojan.Win32.Sabsik.EN
Cybereasonmalicious.1b713e
ESET-NOD32Win32/Packed.Autoit.H suspicious
TrendMicro-HouseCallTROJ_GEN.R03BH09FN22
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.39839566
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.39839566
SophosMal/Generic-S
ZillyaTrojan.Nimnul.Win32.1078
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.39839566 (B)
APEXMalicious
MAXmalware (ai score=88)
MicrosoftTrojan:Script/Phonzy.A!ml
GDataTrojan.GenericKD.39839566
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.39839566
MalwarebytesMalware.AI.3851708326
RisingTrojan.Generic@AI.87 (RDML:zGI0Gffgqeo8CjoR/j3Q+w)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3851708326?

Malware.AI.3851708326 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment