Malware

Should I remove “Malware.AI.3596014572”?

Malware Removal

The Malware.AI.3596014572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3596014572 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3596014572?


File Info:

name: 3765E5A027328866312A.mlw
path: /opt/CAPEv2/storage/binaries/9a23b608d40c2409be16f02653f782b9bce18fc6e204efea3072c3bd60915715
crc32: CF72E1F1
md5: 3765e5a027328866312a6f27f6d02875
sha1: 88a999cfb8317430a887fc87ee4e243218583a30
sha256: 9a23b608d40c2409be16f02653f782b9bce18fc6e204efea3072c3bd60915715
sha512: 1b54958032e7ae9553118a2b264d0990871cda2c483871a69007299d345258b7bcba2f96142b433bbf621c5756ebbbdd12634e5276e048a8e961012864b3b309
ssdeep: 24576:eyBiX7WB+CjluuY6ckhEUHvEqCyzTGeACrbjUJMb9wPpyJm46fo3qLvZ:tBiXSBkuZl9cqC8TGPCrXUJOSM+/Lv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C75231A98D14266D9BA4BB059FE17B70F3AFC61F66842EB3384518D9C313E59830737
sha3_384: 2408a90c21b9c53650caf2831b3bd6d0b0258938cf7c955dcb0d46f06986f6e5dc27c5d6b96778e77e4b18a6ef77f9f7
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3596014572 also known as:

MicroWorld-eScanGen:Variant.MSILHeracles.74575
ClamAVWin.Packed.Disabler-9997785-0
ALYacGen:Variant.Zusy.456486
MalwarebytesMalware.AI.3596014572
CyrenW32/Kryptik.JPH.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Backdoor.Win32.Convagent.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqqlw
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
VIPREGen:Variant.MSILHeracles.74575
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apn
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmVHO:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:MSIL/RedLineStealer.MK!MTB
GoogleDetected
McAfeeArtemis!3765E5A02732
RisingTrojan.Generic@AI.100 (RDML:TKdOGEzAxEk5qIryh91jPQ)
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.3596014572?

Malware.AI.3596014572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment