Malware

About “Malware.AI.3496820902” infection

Malware Removal

The Malware.AI.3496820902 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3496820902 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3496820902?


File Info:

name: 85072FAA5E44DBF7BF27.mlw
path: /opt/CAPEv2/storage/binaries/d7e254af483fa7a529de60845aa31f96850864bdb46349e8c3ac6017b33fbf29
crc32: F4301E4F
md5: 85072faa5e44dbf7bf273f554ecb8a89
sha1: 3c26061e7550b8aaaac8f95802e1b810c25baa7a
sha256: d7e254af483fa7a529de60845aa31f96850864bdb46349e8c3ac6017b33fbf29
sha512: 1af4ca30541fe84235353436b311d0688ef075fa8c72c15959def8c55a405a2743233abbe652c4572bebd4c9cc49f2e74bf0cdac0eba2cb45a701977b88a2f7b
ssdeep: 3072:DUnmF90w3GkeLbCRhQ88SOcY+ogXTSgN7fAiK3z++PvBL+sZucKVZPTcO:Anc9PlAGP/e7cN7/+PvBL3ucCJj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103049CA28557B8CCF746427DBD00D31748469DA6A2D0A7C078B22F8D97E242F4B5BF1E
sha3_384: 5d702ef5d46a3024662ca277aa15074412d87d6a8cc62c3b1b5cccc842d767b3f35db43212886d1e1091c18e3c489523
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3496820902 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.85072faa5e44dbf7
McAfeeGenericRXLH-NV!85072FAA5E44
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.37cca0fd
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.a5e44d
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Dxml
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fviof
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Ymacco.ABD7
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=82)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3496820902
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3496820902?

Malware.AI.3496820902 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment