Malware

Should I remove “Malware.AI.3869714601”?

Malware Removal

The Malware.AI.3869714601 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3869714601 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3869714601?


File Info:

name: 61338666AE6C69B7C352.mlw
path: /opt/CAPEv2/storage/binaries/7529e196fb318604425cc9f65986946138b8f53e202c225da0ebc6e689aacef7
crc32: 03DAEEB9
md5: 61338666ae6c69b7c352ed83fd0817d7
sha1: f755b366edcbccdc0a155dafa2ee05017b3fbe6d
sha256: 7529e196fb318604425cc9f65986946138b8f53e202c225da0ebc6e689aacef7
sha512: 1d4ee25195181fc3ab3af4394771a59142daf80a931c8f3b1d42e5189db54b5480733e4e533303fd24f0f59f20eba3aca11c03864363a7df3d57579f0aa98cb1
ssdeep: 3072:Bx36VkonIVU3d8Xts6h8b8vzlv6q7wiu7n2:BxDoBt8X78Yvzliq7wiu7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA049F6199B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5F3763DAA30AF942
sha3_384: 5c04840ca832ca894f0b961aad2998a2bb60f9704afc7d4aa543bcf33c7569f1473a28f31aec1977d26a5847bebd6b75
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Malware.AI.3869714601 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
FireEyeGeneric.mg.61338666ae6c69b7
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXRF-DV!61338666AE6C
MalwarebytesMalware.AI.3869714601
ZillyaTrojan.GenKryptik.Win32.276997
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
BitDefenderThetaAI:Packer.6BE66E721F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
TrendMicroTROJ_GEN.R03BC0DK523
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
DeepInstinctMALICIOUS
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DK523
TencentTrojan.Win32.Kryptik.hbb
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.6edcbc
AvastWin32:VB-AJKU [Trj]

How to remove Malware.AI.3869714601?

Malware.AI.3869714601 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment