Categories: Malware

Malware.AI.3869714601 malicious file

The Malware.AI.3869714601 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3869714601 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3869714601?


File Info:

name: 135161B098F87390F283.mlwpath: /opt/CAPEv2/storage/binaries/8e7a55c9ba594f105dc0c34608e7c39f6b7ca1059294147352900a34c5606c6bcrc32: 28A0F54Dmd5: 135161b098f87390f2831e71a182fc85sha1: 398934d76a690fb9d46cadf8f4fca710a3a00a8csha256: 8e7a55c9ba594f105dc0c34608e7c39f6b7ca1059294147352900a34c5606c6bsha512: b71b8f388d19e14afa2aa39a2c86a2de30c9152ea3fe3df1517e74b5afdeed5d69979bd70e39a3b2a27a0c42cca2306f18d31cc6e3fd67b6de2f5c0b6c1e19e4ssdeep: 3072:AI36nmonOjgFdQXtNg9jyhDRlvnqnpiupnR:AInoVjQXYj2DRlPqnpiuptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16C049F6199B0BB52E951497817E06BFB001D3C2F47E502097CAEDA5F3763DAA30AF942sha3_384: 8895343eab7ff59a11c3045d58ce90087749c7f47d5f549e0ddd78926863ff6362e81bbbf907592c868e19e288374ccaep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

Translation: 0x0804 0x04b0CompanyName: aaaaProductName: Kawaii-UnicornFileVersion: 1.00ProductVersion: 1.00InternalName: Kawaii-UnicornOriginalFilename: Kawaii-Unicorn.exe

Malware.AI.3869714601 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Generic.Dacic.94CCEEA9.A.BA4BE7E0
FireEye Generic.mg.135161b098f87390
Skyhigh BehavesLike.Win32.VBObfus.ct
ALYac Generic.Dacic.94CCEEA9.A.BA4BE7E0
Malwarebytes Malware.AI.3869714601
VIPRE Generic.Dacic.94CCEEA9.A.BA4BE7E0
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
K7GW P2PWorm ( 00581a9e1 )
K7AntiVirus P2PWorm ( 00581a9e1 )
BitDefenderTheta AI:Packer.6AD2523D1F
VirIT Trojan.Win32.VBUCornT.DRP
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/VBClone_AGen.C
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Generic-9959068-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Generic.Dacic.94CCEEA9.A.BA4BE7E0
NANO-Antivirus Trojan.Win32.Banker1.fnwqkb
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.Kryptik.hbb
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.MulDrop17.61497
Zillya Trojan.VBCloneAGen.Win32.2173
TrendMicro TROJ_GEN.R03BC0DKO23
Trapmine suspicious.low.ml.score
Emsisoft Generic.Dacic.94CCEEA9.A.BA4BE7E0 (B)
Ikarus Trojan.Crypt
Jiangmin Trojan.VB.aqyg
Varist W32/VB_Troj.J.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL GrayWare/Win32.VP2.a
Kingsoft malware.kb.a.998
Arcabit Generic.Dacic.94CCEEA9.A.BA4BE7E0
ZoneAlarm UDS:Trojan.Win32.Generic
GData Win32.Trojan.VBClone.C
Google Detected
AhnLab-V3 Trojan/Win.Generic.R603325
McAfee GenericRXHC-SS!135161B098F8
VBA32 SScope.Trojan.VB
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DKO23
Rising Trojan.VBClone!1.E032 (CLASSIC)
Yandex Trojan.Agent!XeQu0ZJpT5w
SentinelOne Static AI – Malicious PE
Fortinet W32/VBClone.D!tr
AVG Win32:VB-AJKU [Trj]
DeepInstinct MALICIOUS

How to remove Malware.AI.3869714601?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago