Malware

Malware.AI.3529221390 information

Malware Removal

The Malware.AI.3529221390 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3529221390 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3529221390?


File Info:

name: 0342C5971DCD87DF3DCB.mlw
path: /opt/CAPEv2/storage/binaries/a7937a9b522ad42211c00c47aeda4d674d9b919cebe6c58fa9d2db664957d071
crc32: B7A82B68
md5: 0342c5971dcd87df3dcbbf1d00b5cfd4
sha1: c3c2a0d6a7aa65c9f190b66f0f5f73db3ac2548b
sha256: a7937a9b522ad42211c00c47aeda4d674d9b919cebe6c58fa9d2db664957d071
sha512: 5b05ebb0bcfa0c90f02ab3f0aa4bfbdc769eecb1b6448424f66cf7080205a4d2f64a609ac8ce65c4f1bf4326b0ca3d879eaedf8626968bc2f4edc55fa49b0428
ssdeep: 3072:JbZrLeMVAg4OSYt9sOHQEwUcZHxzmVCfTo3oDkmeNyM4vYnqj2PXf7yD2nDQ:jd29Yt9sclCHAJ5NP4vr23E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168049CD28223A4CCF716127EBC14C7534865AD66F2D597C438A11F8D87E642F8E6BE0E
sha3_384: 701444a90726442535e4127851afb06bfe67f8437615714a2dc6c85401fb42931105afe7d397f8887b1ed3eeb1a8d82b
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3529221390 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
CynetMalicious (score: 100)
FireEyeGeneric.mg.0342c5971dcd87df
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.3529221390
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Downloader.126
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
MicroWorld-eScanGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Trojan.Downloader.Cra
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
JiangminWorm.AutoRun.azrd
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
SentinelOneStatic AI – Malicious PE
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXHX-BG!0342C5971DCD
VBA32BScope.Worm.Autorun
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
MAXmalware (ai score=88)
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.71dcd8
PandaTrj/Genetic.gen

How to remove Malware.AI.3529221390?

Malware.AI.3529221390 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment