Malware

Malware.AI.3560506441 removal instruction

Malware Removal

The Malware.AI.3560506441 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3560506441 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3560506441?


File Info:

name: 0D9F39625B7B373F4FCB.mlw
path: /opt/CAPEv2/storage/binaries/b9101acccdd48cc5e26441dcf827d19edf2808f03b79ace3af95b759fef69c11
crc32: E5900A96
md5: 0d9f39625b7b373f4fcba0bd05933070
sha1: 80f6dcc904fdad408971fc0c2b5fec2660c71231
sha256: b9101acccdd48cc5e26441dcf827d19edf2808f03b79ace3af95b759fef69c11
sha512: cf13e658449b580eac6ab3dbd755c3bd670a2d644dd00c8922d2b609ea21540848fa79cda9419d5a671a444c74fce53d70d6d3503ab526c6a23929da6d72d53d
ssdeep: 3072:ECsDZ9i+p761yFWPT78lcMAEbneyk6KqTIbkW0QjREXyopBv:ECsW+NzYTglc7Ebbk6N0mQjREXyopBv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19404ADD2915BA0CCF342077E7D04D7135895ADA6E291A7C474B12F8C83A652F8E2BF1E
sha3_384: 7e6d0d9d9e1e13fbaa850219e54b640fb4ceb7d8e33ea54b1f959f578e39c4a4f79cd5245f854d4b89acea75cbe2da1b
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3560506441 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.0d9f39625b7b373f
McAfeeGenericRXQY-KA!0D9F39625B7B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWEmailWorm ( 0052ca6a1 )
K7AntiVirusEmailWorm ( 0052ca6a1 )
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
MicroWorld-eScanGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Ijf
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Downloader.126
JiangminTrojan.Generic.fwdfb
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3560506441
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.25b7b3
PandaTrj/Genetic.gen

How to remove Malware.AI.3560506441?

Malware.AI.3560506441 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment