Malware

Malware.AI.3596013882 removal guide

Malware Removal

The Malware.AI.3596013882 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3596013882 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3596013882?


File Info:

name: AF144AE1BB754B9E82BB.mlw
path: /opt/CAPEv2/storage/binaries/0acb29943dbbf8a43dfd182124bbfdac826f5681f92295542b803cb2bc39608c
crc32: 7610BB77
md5: af144ae1bb754b9e82bbf32b782436f4
sha1: 2010115f1e23e767058581ce71c38e1f2686c03e
sha256: 0acb29943dbbf8a43dfd182124bbfdac826f5681f92295542b803cb2bc39608c
sha512: c47de99acb9a39f7036c94007bae891223754a6943d03dcc50ec5b43196e9e0ff3d49bcacb0650216f0343e01c0302415ec766bda96ec7c2faf163306e2d7b7e
ssdeep: 6144:KRy+bnr+ap0yN90QEOUrC+6p4bf/ZViW4gNR6rN+S9c:vMr6y90b1ViYNR6Ze
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A74F242E7F98036D8B617B058FA06530F31FCA1AA7443AF2786A99F4DB2491B435737
sha3_384: 2bd366411d1bc3ea83c02ba1d1b6722e5d45dc278c2a3f6f04c3d654e96a7f5887cde37f2ed72742dd4f490d3247e5aa
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3596013882 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
MalwarebytesMalware.AI.3596013882
VIPREGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00536d121 )
AlibabaTrojanSpy:Win32/Stealer.3fb174ae
K7GWTrojan ( 005690671 )
Cybereasonmalicious.f1e23e
VirITTrojan.Win32.Genus.RPR
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Malware.Doina-10001799-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Agent.Zchl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminBackdoor.Mokes.hou
GoogleDetected
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Win32.SmokeLoader
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Mokes.R593428
Acronissuspicious
McAfeeArtemis!AF144AE1BB75
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXDHBZ
RisingBackdoor.Mokes!8.619 (TFE:4:7n4IsIjnBDK)
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3596013882?

Malware.AI.3596013882 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment