Categories: Malware

Malware.AI.3428978134 (file analysis)

The Malware.AI.3428978134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3428978134 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3428978134?


File Info:

name: DB56389AD2994C911B02.mlwpath: /opt/CAPEv2/storage/binaries/038c084503f23a0d4b7cf7192ea45499c3c3f50befe6183ad4f7260f77eb54bfcrc32: 0735BABBmd5: db56389ad2994c911b02e40aee3b0feasha1: 2456eca12b736434537aefd5d2e8382029db6067sha256: 038c084503f23a0d4b7cf7192ea45499c3c3f50befe6183ad4f7260f77eb54bfsha512: f679cd797a5ff64269cd2aed8e6a3477dc815dc9a7de19f27a26bb982576f02de1fecdbc6e713f2b36151b97298e21fdcaf9fa26688879de53e0a878e1996ad6ssdeep: 12288:4xQDKYHb9/MhQYGf/TPD+TdFjZ7W8IAVy1P//Z9SIOlJPRu2CZYiXx6hzQQ2cDgI:4Wjqqu5ZpW8jcPZcIOlJJtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1A9251D9C765473DEC45BC472DEE82C64EB616CB7930BC207905325AD9A6CB9BCF180B2sha3_384: be42853f6c26dc892e61667374be0558b19008665fb099f17a813f0a4db1bdbe4205b4c30dd8007832ce60b5f4115860ep_bytes: ff250020400000000000000000000000timestamp: 2022-07-18 18:44:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: mainFileVersion: 1.0.0.0InternalName: main.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: main.exeProductName: mainProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.3428978134 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.49390044
FireEye Generic.mg.db56389ad2994c91
ALYac Trojan.GenericKD.49390044
Cylance Unsafe
Sangfor Trojan.Win32.Agent.Vzre
Alibaba Trojan:Win32/Protect.8b725c5d
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.GenericML.xnet
BitDefender Trojan.GenericKD.49390044
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Trojan.GenericKD.49390044
Emsisoft Trojan.GenericKD.49390044 (B)
VIPRE Trojan.GenericKD.49390044
TrendMicro TROJ_GEN.R002C0PGN22
McAfee-GW-Edition RDN/Real Protect-LS
Sophos Generic PUA CE (PUA)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1235756
MAX malware (ai score=83)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.GenericKD.49390044
Cynet Malicious (score: 99)
Acronis suspicious
McAfee RDN/Real Protect-LS
VBA32 CIL.HeapOverride.Heur
Malwarebytes Malware.AI.3428978134
TrendMicro-HouseCall TROJ_GEN.R002C0PGN22
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:qx2Ld88WqfMqCqOUEiNfHQ)
Ikarus Trojan.MSIL.DCRat
MaxSecure Trojan.Malware.185628869.susgen
Fortinet PossibleThreat.PALLAS.M
BitDefenderTheta Gen:NN.ZemsilF.34806.@m0@a4SOsne
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.3428978134?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago