Malware

About “Malware.AI.3869714601” infection

Malware Removal

The Malware.AI.3869714601 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3869714601 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3869714601?


File Info:

name: DC38355D7C22F6A7F142.mlw
path: /opt/CAPEv2/storage/binaries/7b0ae3ff3ef58bd42fa6ad74ebef92549ba65773502661aa03862bc2adaf2b54
crc32: CB419818
md5: dc38355d7c22f6a7f142f5bd44eba62f
sha1: bae43b657df0e0d557bfa11cbafce8b8b1d06099
sha256: 7b0ae3ff3ef58bd42fa6ad74ebef92549ba65773502661aa03862bc2adaf2b54
sha512: a40715235a0abe1c5927ffd10a44199bb0783d0e1b81bd367f0c80c9be197addf73ef0329382422e568440d4158308210a07c4d4181a8bf0d29522db351e5fe5
ssdeep: 3072:Bx36SkonIVk3d8Xtsqh8q8vElv6q7wiu7n2:Bxgoxt8XL8zvEliq7wiu7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8049F6199B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5F3763DAA30AF942
sha3_384: da322b89cf5ab97f5c2d68b4db292f13cbed421f86c5874b81688c6297b03207e53f1fce9e175c73bfd36d9240a9e5f4
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Malware.AI.3869714601 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tsbh
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXRF-DV!DC38355D7C22
MalwarebytesMalware.AI.3869714601
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
K7GWTrojan ( 005690671 )
Cybereasonmalicious.57df0e
BitDefenderThetaAI:Packer.6BE66E721F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyUDS:Trojan.Win32.Generic
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
ViRobotTrojan.Win.Z.Dacic.188536.BQ
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DK523
FireEyeGeneric.mg.dc38355d7c22f6a7
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/VB_Troj.J.gen!Eldorado
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R03BC0DK523
TencentTrojan.Win32.Kryptik.hbb
YandexTrojan.Agent!JEqLQqmo/so
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3869714601?

Malware.AI.3869714601 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment