Malware

Should I remove “Malware.AI.3490252660”?

Malware Removal

The Malware.AI.3490252660 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3490252660 virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3490252660?


File Info:

crc32: 3C6B0CFF
md5: 5e12e56a643c71b913ea60f48f28726d
name: 5E12E56A643C71B913EA60F48F28726D.mlw
sha1: 8fd9ef3e15b545335c9cf8a16e7d49bdedc7b6fd
sha256: 79745c2263c8abe5b916e39e577652c029b5b586e7ccb39ee63ed0fc1568c39d
sha512: 807888068394b8072d607a83b7a181f5018c21c1efd2b8ae433ac59dc28bfbec23e1b13d8b6a2447a3ff8bb9b7ecd71d4d7bff55903a2d23a60b817142c9bae3
ssdeep: 196608:+T59AS1bGaVQMnWs30hr5cnoegwYFtu0mrbuYVgJaP70Z:Cf1dGaN30hrWopwYv1CuYBP7
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyrightxa92017 Wondershare. All rights reserved.
Assembly Version: 10.0.6.0
InternalName: Filmora-Wondershare-Installer.exe
FileVersion: 10.0.6.0
ProductName: Wondershare Filmora
ProductVersion: 10.0.6.0
FileDescription: wondershare-filmora_setup_full846.exe
OriginalFilename: Filmora-Wondershare-Installer.exe

Malware.AI.3490252660 also known as:

K7AntiVirusTrojan ( 005242f21 )
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.12367
CynetMalicious (score: 99)
CAT-QuickHealTrojan.MsilFC.S7081623
ALYacTrojan.Dropper.MSIL.Agent
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/TrojanX.4de6b419
K7GWTrojan ( 005242f21 )
Cybereasonmalicious.e15b54
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.DMA
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Redline-9876022-1
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.GenericKD.46655632
MicroWorld-eScanTrojan.GenericKD.46655632
Ad-AwareTrojan.GenericKD.46655632
SophosMal/Generic-R + Mal/Agent-ATE
BitDefenderThetaGen:NN.ZemsilF.34796.@p3@aW7oh0k
TrendMicroTROJ_GEN.R002C0PGK21
McAfee-GW-EditionGenericRXEZ-DJ!5E12E56A643C
FireEyeGeneric.mg.5e12e56a643c71b9
EmsisoftTrojan.GenericKD.46655632 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.aqem
AviraTR/Dropper.MSIL.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Casdet!rfn
ArcabitTrojan.Generic.D2C7E890
GDataScript.Malware.Sapybisma.FDNBSN
AhnLab-V3Trojan/Win32.RL_Generic.C3528553
McAfeeGenericRXEZ-DJ!5E12E56A643C
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3490252660
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PGK21
IkarusTrojan-Dropper.MSIL.Agent
FortinetMSIL/Agent.DOZ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDropper.Generic.HgIASYwA

How to remove Malware.AI.3490252660?

Malware.AI.3490252660 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment