Categories: Malware

Malware.AI.3867148597 removal guide

The Malware.AI.3867148597 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3867148597 virus can do?

  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Malware.AI.3867148597?


File Info:

crc32: 34A7D160md5: 71e73dce26e8f570845a2002fce4efbcname: 71E73DCE26E8F570845A2002FCE4EFBC.mlwsha1: 29f4c24a66ebfad5689bde3265f7edb67b1e5b85sha256: 3fe0d8df104c7470f78d882475d01723a1c5477f019b0f93243b3cc9e72ba3a7sha512: aca1d5c0a5f25949e0613df687cceed295ae18139170ef9f321c9b89f44bc491a97212d0d86802787dcc7d488a22206321797df84a893038d21682842617330dssdeep: 1536:MH/BaLgZmckPxiT8hGCjcjdhGvzcjEHcSfxaTOpwDN/5cw/JruSWTQ9Nhq0F3lV:ZDckPxiT84Cgjd4vwjEHcSfxaT5NRPJtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright ? 2004-2020 ChinaPYG.CoMInternalName: versionFileVersion: 1, 0, 0, 21CompanyName: x4e2dx56fdx98d8x4e91x9601(www.chinapyg.com)PrivateBuild: LegalTrademarks: Comments: x8be5x52a8x6001x5e93x7531PYGx4e13x7528DLLx5185x5b58x8865x4e01x5236x4f5cx5de5x5177x751fx6210ProductName: versionSpecialBuild: ProductVersion: 1, 0, 0, 21FileDescription: versionOriginalFilename: version.dllTranslation: 0x0804 0x04b0

Malware.AI.3867148597 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Gamania.34950
Cynet Malicious (score: 100)
ALYac Gen:Variant.Graftor.264062
Cylance Unsafe
Zillya Trojan.Hijacker.Win32.440
Sangfor Trojan.Win32.Hijacker.s
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Hijacker.3a95cf8f
K7GW Trojan ( 004d88821 )
K7AntiVirus Trojan ( 004d88821 )
Cyren W32/Hijacker.BHRF-1737
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Hijacker.O
Zoner Trojan.Win32.86612
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky Trojan.Win32.Hijacker.s
BitDefender Gen:Variant.Graftor.264062
NANO-Antivirus Trojan.Win32.Gamania.dyxgwy
MicroWorld-eScan Gen:Variant.Graftor.264062
Tencent Malware.Win32.Gencirc.10b3a7ab
Ad-Aware Gen:Variant.Graftor.264062
Sophos Mal/Generic-S
Comodo Malware@#3li5su8ofo5lk
F-Secure Trojan.TR/Crypt.ZPACK.Gen
BitDefenderTheta Gen:NN.ZedlaF.34608.fy8@a0aut7gb
VIPRE Trojan.Win32.Generic!BT
TrendMicro PUA.Win32.PATCHER.ABBM
McAfee-GW-Edition BehavesLike.Win32.Dropper.mc
FireEye Generic.mg.71e73dce26e8f570
Emsisoft Gen:Variant.Graftor.264062 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Hijacker.g
Webroot W32.Hijacker
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft Win32.Troj.Hijacker.s.(kcloud)
Microsoft Trojan:Win32/Tiggre!rfn
Gridinsoft Trojan.Win32.Agent.dg
Arcabit Trojan.Graftor.D4077E
AegisLab Trojan.Win32.Hijacker.4!c
ZoneAlarm Trojan.Win32.Hijacker.s
GData Gen:Variant.Graftor.264062
TACHYON Trojan/W32.Forwarded.Gen
AhnLab-V3 Trojan/Win32.Dynamer.C2278979
McAfee GenericRXHX-SC!71E73DCE26E8
MAX malware (ai score=99)
VBA32 Trojan.Hijacker
Malwarebytes Malware.AI.3867148597
Panda Trj/CI.A
TrendMicro-HouseCall PUA.Win32.PATCHER.ABBM
Rising Trojan.Hijacker!8.1D9 (CLOUD)
Yandex Trojan.GenAsa!MvXFPAt57mc
Ikarus Trojan.Win32.Hijacker
Fortinet W32/Hijacker.J!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Malware.AI.3867148597?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago