Malware

Malware.AI.3592228690 (file analysis)

Malware Removal

The Malware.AI.3592228690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3592228690 virus can do?

  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3592228690?


File Info:

name: E12B3AAFB51854ABB758.mlw
path: /opt/CAPEv2/storage/binaries/e112d40faf24ecaf43fc9e5bf093fd0ae013d2bb83805d57689d8383357cf813
crc32: 6930A010
md5: e12b3aafb51854abb75856c3c1778483
sha1: 7668104664b198c2e117c3dcd5d2ccbb88322926
sha256: e112d40faf24ecaf43fc9e5bf093fd0ae013d2bb83805d57689d8383357cf813
sha512: 5e53912d3fa0b6689c59d74badbb3a6cd48dac6700f86f6759e9609973c1d73ae4450a4aa62f3f02a954721486e69798c863901f98354379530474f97428ca27
ssdeep: 49152:dxzJ/4MnYYJ2ZhqSGLHkJEMEhKPgssSt2gtqnstLet3LyGIR8x:2IDQEhv7St/qnstLE9Iix
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13BF5F71166FF9226ECB2F6309F7C825804753E509EB1C21AB290B65DE436568B93F733
sha3_384: bff37ac2747457231edc36a42f42a08a40963ebbf9f422347ecd0a3dbebb1b149f38e5e072d9084090c14a367b8d23a6
ep_bytes: e8ad8d0000e97ffeffff558bec8b4514
timestamp: 2015-12-11 23:46:12

Version Info:

CompanyName: Microsoft Corporation
FileDescription: appvlp
InternalName: appvlp
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: appvlp.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10334.0
ProductVersion: 5.0.10334.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.3592228690 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!E12B3AAFB518
CylanceUnsafe
CyrenW32/Mikey.BH.gen!Eldorado
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.Generic.wm
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvyg
AviraHEUR/AGEN.1143087
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
MalwarebytesMalware.AI.3592228690
IkarusTrojan.Win32
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.A60C!tr
AVGFileRepMalware

How to remove Malware.AI.3592228690?

Malware.AI.3592228690 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment