Malware

Malware.AI.3592695161 removal guide

Malware Removal

The Malware.AI.3592695161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3592695161 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3592695161?


File Info:

name: 21992D0A727DC5357967.mlw
path: /opt/CAPEv2/storage/binaries/7b0fb6bfe7dffa78d952193caee989f194b5fbc29678b584290676e2d4da69b6
crc32: B5D4776F
md5: 21992d0a727dc5357967ffca1149aaa0
sha1: 0be3b2140313b27aeba8d285fbb996baca13e4c0
sha256: 7b0fb6bfe7dffa78d952193caee989f194b5fbc29678b584290676e2d4da69b6
sha512: 2518c72a2990ca2b2a6e0abae0433d0b2466ad80a0039b2475c856d1cbc25bcf44cad62e18fcfd8ad21e2870671df6883fdd8da3930b739b293ba71e1d179070
ssdeep: 1536:MP88AFtyrN2cF+D1I52usLUil+FyZ1irFBsSe1qG7gelg0000V:LHFYN2S+D1wT4PiR8J7gelg0000
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127C39E1072D98032E2A752FA89A0C3754A577C795B51ACCF2FC649FB5F385E2C62432B
sha3_384: 82797ae6c2d6f4952e38a4d9337b0c8f109be1a83d72b7bdd2c12f89670ccf2855da6573fb318be2bf057540beb6bae3
ep_bytes: e82e170000e989feffff578bc683e00f
timestamp: 2014-04-03 04:50:09

Version Info:

0: [No Data]

Malware.AI.3592695161 also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
DrWebBackDoor.Kuluoz.4
MicroWorld-eScanGen:Variant.Mikey.112666
FireEyeGeneric.mg.21992d0a727dc535
CAT-QuickHealTrojanDownloader.Kuluoz.O4
McAfeePacked-AN!21992D0A727D
CylanceUnsafe
ZillyaTrojan.Zortob.Win32.356
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053e5261 )
AlibabaVirTool:Win32/Obfuscator.b21b0d2f
K7GWTrojan ( 0053e5261 )
Cybereasonmalicious.a727dc
BitDefenderThetaGen:NN.ZexaF.34682.hqW@autoplm
VirITTrojan.Win32.Generic.CADT
CyrenW32/A-e6fd9344!Eldorado
SymantecPacked.Generic.456
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Zortob.F
APEXMalicious
TrendMicro-HouseCallBKDR_KULUOZ.SM10
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.112666
NANO-AntivirusTrojan.Win32.Diple.cwbthj
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Ytjl
Ad-AwareGen:Variant.Mikey.112666
TACHYONTrojan/W32.Diple.122880.N
EmsisoftGen:Variant.Mikey.112666 (B)
ComodoMalware@#3rg99zkkvhwr9
VIPREGen:Variant.Mikey.112666
TrendMicroBKDR_KULUOZ.SM10
McAfee-GW-EditionPacked-AN!21992D0A727D
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-AAQ
IkarusTrojan-Downloader.Win32.Kuluoz
GDataGen:Variant.Mikey.112666
JiangminTrojan/Generic.baziu
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.139
MicrosoftTrojanDownloader:Win32/Kuluoz.D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C290472
VBA32Trojan.Diple
ALYacGen:Variant.Mikey.112666
MAXmalware (ai score=99)
MalwarebytesMalware.AI.3592695161
RisingDownloader.Kuluoz!8.83A (TFE:5:jXYT7cMRGBC)
YandexTrojan.Diple!oRSsHXOMMP0
SentinelOneStatic AI – Malicious PE
FortinetW32/Zortob.F!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3592695161?

Malware.AI.3592695161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment