Malware

How to remove “Malware.AI.3470562609”?

Malware Removal

The Malware.AI.3470562609 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3470562609 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3470562609?


File Info:

name: 62776DA48927371A952C.mlw
path: /opt/CAPEv2/storage/binaries/1832e6b5fa7bfac05cb8b2a8dc0c071a1fcda28cb8099bb75da43a30287842be
crc32: E3983E40
md5: 62776da48927371a952c9f1587d88fb2
sha1: 8bda8ee6b1c199f99f88efc34ceb045cb330b604
sha256: 1832e6b5fa7bfac05cb8b2a8dc0c071a1fcda28cb8099bb75da43a30287842be
sha512: 340bff9dc554ec75ede9ac92ff79cb93b4abd2340a5c4c1739f2645e2088758d9886f6907af1410c0fe23ab1ca71d34f469fa759a439df5be842662cdbdfd1ca
ssdeep: 3072:gadBsY3N9hKGE1bqEe0rqvqaNHITSVY/6RFJKVvd6o7Idt0:gadCCcGENTe0rEP6wcagpHyt0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A04AEA29557A4DCF316027C7C00D7564C969DA6E1E4A3C4B8B12F8D83E642F8E5BF0E
sha3_384: 9454c74ca0eb1a9fbaf970ec0b30488aa41a16f7c3887b1e1d24f5d76d6b99c2a5d29230464e5c62219398c204d76e93
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3470562609 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.62776da48927371a
McAfeeGenericRXAA-AA!62776DA48927
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.ec97133f
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.489273
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Wncp
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm.AutoRun.aypv
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftPWS:Win32/Zbot!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3470562609
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3470562609?

Malware.AI.3470562609 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment