Categories: Malware

Malware.AI.3534972392 removal guide

The Malware.AI.3534972392 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3534972392 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3534972392?


File Info:

name: 638CD11BF5BA9A9C3302.mlwpath: /opt/CAPEv2/storage/binaries/569b459ddde866d660a21a39626ed76543b598cfcb3b0f4cb7f8ed72d37f598acrc32: E4399D04md5: 638cd11bf5ba9a9c33027dc372085cf6sha1: ba976e468a35e423378d5ce454e4559d6ab5a366sha256: 569b459ddde866d660a21a39626ed76543b598cfcb3b0f4cb7f8ed72d37f598asha512: 459782e8b63961f6048b767ca039c9fa1f1716e9e9691f9b4b31fd81bea163051ae10d1677f6daad07df8b8bc265ce36c08742e54c7a4467624631647a02a6c3ssdeep: 3072:JadaIWrhlbyXEDfFpaQCVHF9dG97/lFw/0jXbGnnDx4GO01nGvS7ZqUyWmI8p+pB:Ja0rvyXGqHFvGZ/l6dntO0w8QU1l8p+ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E8049CE2956764DCF306437C7D00C3625C929E66E2949BC079B11F8C83E252F8E6BE1Esha3_384: e4b1e152c8abbb8429845591a22b42f46ab08854017a9296f99c1a7057403cfe5c3f6958a8fc947f45d4639086821e16ep_bytes: 6a40680010000068a08601006a00ff15timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3534972392 also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.AutoRun.o!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Downloader.126
FireEye Generic.mg.638cd11bf5ba9a9c
McAfee GenericRXAA-AA!638CD11BF5BA
Cylance Unsafe
K7AntiVirus EmailWorm ( 0052ca6a1 )
Alibaba Worm:Win32/AutoRun.20909150
K7GW EmailWorm ( 0052ca6a1 )
Cybereason malicious.bf5ba9
Cyren W32/Kryptik.AJG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.Agent.AFG
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Worm.Win32.AutoRun.pef
BitDefender Gen:Variant.Downloader.126
Tencent Win32.Worm.Autorun.Wnwm
Ad-Aware Gen:Variant.Downloader.126
Emsisoft Gen:Variant.Downloader.126 (B)
Comodo EmailWorm.Win32.AutoRun.KA@719dtc
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Win32.HLLW.Autoruner3.499
TrendMicro TROJ_GEN.R002C0RL321
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos ML/PE-A + Troj/Agent-BCGS
Paloalto generic.ml
GData Win32.Trojan.PSE.T0QFSA
Jiangmin Worm.AutoRun.bdeq
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.XPACK.Gen
Antiy-AVL GrayWare/Win32.Agent.afg
Arcabit Trojan.Downloader.126
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R295338
Acronis suspicious
BitDefenderTheta AI:Packer.10D9AA541E
ALYac Gen:Variant.Downloader.126
MAX malware (ai score=81)
VBA32 BScope.Worm.Autorun
Malwarebytes Malware.AI.3534972392
TrendMicro-HouseCall TROJ_GEN.R002C0RL321
Rising Worm.Autorun!1.AFBF (CLASSIC)
Yandex Trojan.GenAsa!6D0EeHKQIts
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AFG!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3534972392?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago