Malware

Malware.AI.3557979449 malicious file

Malware Removal

The Malware.AI.3557979449 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3557979449 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3557979449?


File Info:

name: 07199D14F0C67F800E82.mlw
path: /opt/CAPEv2/storage/binaries/513eed8a3479cfc7564c5ae08d6e5b9c3a8e6a9419783a70d7935234ab85967f
crc32: A1719AC3
md5: 07199d14f0c67f800e820b097ead137b
sha1: c467e2c64971fbabd0626f668a60c1f5e761ce57
sha256: 513eed8a3479cfc7564c5ae08d6e5b9c3a8e6a9419783a70d7935234ab85967f
sha512: b864a1c951725295a63a889c0d50ccef54450a40cadd9ca770176c118f659d2d81defca961bd1db190fd74bd697036769bf0b9535a7846fb7bc3e346b6fcef03
ssdeep: 3072:3clfebW9vY7Qg9HX/pLI1qGGVQ75BbNpIZLjpZ9ZLGpI4RyFKjhZ+pPW2kr9Tvra:siWG7QgRXxLKqw5RTIZLNZ9ZWI+ThZm5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA049DE2C227A0DCF212467D7D10C7574C569EA6E290639078E11F8C87E642F8E6BF5E
sha3_384: 05065faca50dbbd9ba5b7f89410857ed702c29a1dfb6f74c4d04a20e9e64341cf724ce05f245130d265a94680cf0c0cf
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3557979449 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.07199d14f0c67f80
McAfeeGenericRXQY-QE!07199D14F0C6
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.4f0c67
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Dbd
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusWin32.Outbreak
GDataWin32.Trojan.PSE.T0QFSA
JiangminWorm.AutoRun.azwd
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=83)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3557979449
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3557979449?

Malware.AI.3557979449 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment