Malware

Malware.AI.3869714601 removal

Malware Removal

The Malware.AI.3869714601 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3869714601 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3869714601?


File Info:

name: F1C42A85AA1329B56AEF.mlw
path: /opt/CAPEv2/storage/binaries/11dd0f1563a69d3fa6db868105600d00e40ab434ac572b767b0343d740010b76
crc32: 928ACBC4
md5: f1c42a85aa1329b56aef80284c5c4ef9
sha1: 08c8dd7788bbd8a595de24a13118cd2b528ff5ae
sha256: 11dd0f1563a69d3fa6db868105600d00e40ab434ac572b767b0343d740010b76
sha512: f06e04b34390950b4cdce548496e4a80d47ef7896ca899f8bea8eaaea500877b3875f525a86558ea82c9e2935f71461ac097b5ac4fbcb5ab09fcc81cdda7e205
ssdeep: 3072:Bx36jkonIVW3dDX2s6h8b8v9lvnq7viuan2:BxlojtDXC8Yv9lPq7viua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178049F6199B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5F3763DAA30AF942
sha3_384: 5fa8c4f39fbb221529bfb08e28aef9018e40a261aaf1118ef28feda9a659014a991314ca4449d01e90cb716a0c458e11
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Malware.AI.3869714601 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
ClamAVWin.Malware.Generickdz-10004857-0
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXRF-DV!F1C42A85AA13
MalwarebytesMalware.AI.3869714601
VIPREGeneric.Dacic.94CCEEA9.A.BC0D3797
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
BitDefenderGeneric.Dacic.94CCEEA9.A.BC0D3797
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.6BE66E721F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.BC0D3797
RisingTrojan.VBClone!1.E032 (CLASSIC)
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0DK823
FireEyeGeneric.mg.f1c42a85aa1329b5
EmsisoftGeneric.Dacic.94CCEEA9.A.BC0D3797 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitGeneric.Dacic.94CCEEA9.A.BC0D3797
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
ALYacGeneric.Dacic.94CCEEA9.A.BC0D3797
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DK823
TencentTrojan.Win32.Kryptik.hbb
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.788bbd
AvastWin32:VB-AJKU [Trj]

How to remove Malware.AI.3869714601?

Malware.AI.3869714601 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment