Malware

Malware.AI.3505930674 information

Malware Removal

The Malware.AI.3505930674 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3505930674 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3505930674?


File Info:

name: DB3EE4E957EE0BF7916E.mlw
path: /opt/CAPEv2/storage/binaries/1a3190c746de514afc375567240773d97df535347b198deb1f3e6cb64ab2c53d
crc32: 0A506071
md5: db3ee4e957ee0bf7916e6b21640a377b
sha1: 2080ff62e41e0be44a2ea8166bf0993cb39a5f99
sha256: 1a3190c746de514afc375567240773d97df535347b198deb1f3e6cb64ab2c53d
sha512: fae91e6b9c7ec2cdebc705dce97ee596a31e8c81cda235319b5c4f3651734f9d6f2223afe15eb8bc893609c3b97c5ca2d656b20e4b8cefb75a2ff63b1dc550f2
ssdeep: 3072:lpneOpYCRJGPJkVki7Jm7a6/2L/Pzds0bjWXxDJSajT16SBVUv4sOP7Ej2sN1x:lFd3Y6d6e7zdtgxdVT1fBuKU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6049DE281A764DCF242027D7C10C7524C55AD66E2D5A68078F12F8D97F682F4E6BF0E
sha3_384: 7ffba70245bde1015cea721a764a2733b47d1182cf7d0e1a819be89461b3ede99de04a2002a4d72963bd7a7b7a993ddf
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3505930674 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.db3ee4e957ee0bf7
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.8150b6b1
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.957ee0
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Wrqk
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataGen:Variant.Downloader.126
JiangminWorm.AutoRun.axrg
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!DB3EE4E957EE
MAXmalware (ai score=85)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3505930674
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3505930674?

Malware.AI.3505930674 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment