Malware

How to remove “Malware.AI.3656855911”?

Malware Removal

The Malware.AI.3656855911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3656855911 virus can do?

  • At least one process apparently crashed during execution
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Likely installs a bootkit via raw harddisk modifications
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Malware.AI.3656855911?


File Info:

crc32: 2083CC4C
md5: 5638f95c1cd47a42de093af03097e8a3
name: 5638F95C1CD47A42DE093AF03097E8A3.mlw
sha1: 58410b4e9a5a4a4bbae9cbe6cb4d86f3985e1cf4
sha256: a6ec4bdcc007ad314705c0a3700b8f6987eed497d20ac5f775569f442331c670
sha512: 795067eff7ed14d849724eb75124f693a8b3230eea053e8b93094bfb4caaac03aec3e6951098e4d14ab4e1010d5c6a002fae0e07446b8bf675c6fe62f6aceb88
ssdeep: 6144:HbHZQkONdByXpf80NcOKOJ+OzEEc5uacsVee:7HZIyZk9FVH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1, 0, 0, 1
ProductVersion: 1, 0, 0, 1
Translation: 0x0004 0x04b0

Malware.AI.3656855911 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.46373429
CylanceUnsafe
SangforWin.Trojan.R-102
Cybereasonmalicious.e9a5a4
CyrenW32/Bloop.A.gen!Eldorado
SymantecTrojan.Cidox!gm
ESET-NOD32a variant of Win32/TrojanDownloader.Small.BHI
APEXMalicious
AvastSf:FiestaEK-A
ClamAVWin.Trojan.R-102
KasperskyTrojan.Win32.Injuke.ephd
BitDefenderTrojan.GenericKD.46373429
MicroWorld-eScanTrojan.GenericKD.46373429
Ad-AwareTrojan.GenericKD.46373429
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34692.mu0@aW3i5LnO
TrendMicroPossible_HPGen-35a
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
FireEyeGeneric.mg.5638f95c1cd47a42
EmsisoftTrojan.GenericKD.46373429 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Spy.Latot.cupjq
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Hynamer.A!ml
GDataTrojan.GenericKD.46373429
McAfeeArtemis!5EDBB8207EA8
MAXmalware (ai score=81)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3656855911
TrendMicro-HouseCallPossible_HPGen-35a
RisingDownloader.Small!8.B41 (TFE:dGZlOgU3ZOE+/KSTjg)
IkarusTrojan-Downloader.Win32.Small
AVGSf:FiestaEK-A

How to remove Malware.AI.3656855911?

Malware.AI.3656855911 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment