Malware

Malware.AI.3597390212 information

Malware Removal

The Malware.AI.3597390212 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3597390212 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Malware.AI.3597390212?


File Info:

name: 54D4A75628F59BD49440.mlw
path: /opt/CAPEv2/storage/binaries/90d3f49c4c89386fcd0a9c221a754986ef987065c719dfcd662f229eb1528089
crc32: FFFB4CC7
md5: 54d4a75628f59bd49440c72481feadc9
sha1: d7e6c60116ed223099e2d644946830c698d98246
sha256: 90d3f49c4c89386fcd0a9c221a754986ef987065c719dfcd662f229eb1528089
sha512: 9a263676ce7fce598bdec461292c30fb684ad1bf2de4b164fee41724555776daed3dcbf2426da246b67ce5c0a6a35265224457802e5adbd074c30960965ed376
ssdeep: 1536:MptyDjd75rfqZY1dPIqWj1AdumisVniyA4eB0CmuJdr:EgDjdgqZ1WKdCsc57BBbdr
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D3631284DF302D8ED60C7731AA62859F7EFC31E533B85663C880626174265B10A6BBF7
sha3_384: f0d4617421a6b9523380b4382c96a4646a03007c3774d1e7b005103aaff7820e27e8bde16faae11a150a10f303ccd59f
ep_bytes: 6800000000595381ee01000000584e57
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3597390212 also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
ClamAVWin.Packed.Agen-9839256-0
FireEyeGeneric.mg.54d4a75628f59bd4
McAfeeGenericRXOT-DN!54D4A75628F5
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Copak.a8cbd381
K7GWTrojan ( 0058c5ff1 )
K7AntiVirusTrojan ( 0058c5ff1 )
CyrenW32/Kryptik.DCC.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.vho
NANO-AntivirusTrojan.Win32.Agent.ixszcw
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.hb
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
McAfee-GW-EditionBehavesLike.Win32.VirRansom.kc
SophosML/PE-A + Troj/Agent-BGZJ
IkarusTrojan.Kryptik
JiangminTrojan.Copak.bgd
AviraHEUR/AGEN.1200606
Antiy-AVLTrojan/Generic.ASBOL.C686
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34698.emY@aqxLbnk
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3597390212
RisingTrojan.Kryptik!1.D238 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HITO!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.116ed2
PandaTrj/Genetic.gen

How to remove Malware.AI.3597390212?

Malware.AI.3597390212 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment