Malware

Malware.AI.3489564828 removal guide

Malware Removal

The Malware.AI.3489564828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3489564828 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3489564828?


File Info:

name: E502A4AF76F5363EEF7D.mlw
path: /opt/CAPEv2/storage/binaries/ba005404d90eb254bd2cab67b70e7e2deff0c39ba5ae6360c1c194308f0ef981
crc32: BBF81C88
md5: e502a4af76f5363eef7d0f13aa45a436
sha1: 780a2506937cf70d3ed2deeb5b815b98a18ebc39
sha256: ba005404d90eb254bd2cab67b70e7e2deff0c39ba5ae6360c1c194308f0ef981
sha512: 7b321b55af350e07f4801396bec7895b8318dac3c3041205a90ff8c8a60fbe09bdb426371b9a723428b6e73c69e4bec24be0e66a2ccedc8e7393567e608360ac
ssdeep: 3072:65/wQLgqycbvnHgiI1mdsRi/XPL3I4ftWJCeJPL3X:65/XHymnAXmdR/T94JCmPj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114049D92856764CCF746027CBD10C3539C919D6AF290A3C4B8A11F8D87E652F8E6BF4E
sha3_384: b8d269d85dd7348abda3c7ee4b0d37c3b763bad6505a6645ad4d1ab10d0142e5ebb961b8f6a24aa5477ea747811f03db
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3489564828 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.e502a4af76f5363e
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.83cc2777
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL221
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Ahdy
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL221
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fwzsh
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!E502A4AF76F5
MAXmalware (ai score=83)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3489564828
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.f76f53
PandaTrj/Genetic.gen

How to remove Malware.AI.3489564828?

Malware.AI.3489564828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment