Malware

Should I remove “Malware.AI.3495392685”?

Malware Removal

The Malware.AI.3495392685 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3495392685 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3495392685?


File Info:

name: 93912C24610B554A9A03.mlw
path: /opt/CAPEv2/storage/binaries/7d01c07480941b49bb1f6bf4edaa4a79f27e2aa9f52d479730e366e546798202
crc32: 950AAC48
md5: 93912c24610b554a9a039957fa08ba93
sha1: 832f888dde773983968908b13c7cac3a229489f7
sha256: 7d01c07480941b49bb1f6bf4edaa4a79f27e2aa9f52d479730e366e546798202
sha512: 8f7c177d46971041105108e2eb17100ea305bbc698191410f850ad0c21948f4289fd630b7edbeb94fc119a5924b9875390b40826e8dca8fc85fb8d5127097ba3
ssdeep: 6144:AwqtD0/E8Q8QPHgQFHKVbLfj1mRBN4+viv7bUOVFPTr0jH:1crPHNFHKV3fxmxq/Vc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F34412027BDCD937FA7A45FAD0A6671603B1E6A62172D7CCB74859A18D837608E033D3
sha3_384: 72e0499e1cc63efca7b32242897858e1def116e5b42d9e8f9c15ee48b813780df382fd9f7b2cb816cb9f886a46d942f8
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-05-02 13:32:09

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 10.0.0.1
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: Java Updater
ProductVersion: 10.0.0.1
Assembly Version: 10.0.0.1

Malware.AI.3495392685 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.14710
FireEyeGeneric.mg.93912c24610b554a
CAT-QuickHealTrojan.WacatacFC.S18892752
McAfeeGenericRXJC-HF!93912C24610B
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGen:Variant.MSILHeracles.14710
AvastWin32:DropperX-gen [Drp]
EmsisoftGen:Variant.MSILHeracles.14710 (B)
DrWebBackDoor.QuasarNET.3
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
SophosGeneric ML PUA (PUA)
IkarusTrojan.MSIL.Agent
JiangminTrojan.MSIL.llit
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
GDataGen:Variant.MSILHeracles.14710
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3555313
BitDefenderThetaGen:NN.ZemsilF.34182.qm0@aa@!UT
ALYacGen:Variant.MSILHeracles.14710
MalwarebytesMalware.AI.3495392685
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL:AJIgAvMu7IyKRKsaJo8CTQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.4610b5

How to remove Malware.AI.3495392685?

Malware.AI.3495392685 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment