Malware

Malware.AI.3792666436 removal

Malware Removal

The Malware.AI.3792666436 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3792666436 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3792666436?


File Info:

name: FA35A565610423446728.mlw
path: /opt/CAPEv2/storage/binaries/594960df2982874fb0a89fe489d6bbe57c91b2d930aafda7590d6acf99a6db34
crc32: E5AA8707
md5: fa35a565610423446728a10d2e59c787
sha1: 2722a1f1790fa87be1594e0e468fb3b6e45ba5cc
sha256: 594960df2982874fb0a89fe489d6bbe57c91b2d930aafda7590d6acf99a6db34
sha512: ab64cbfca992c6925ce1f14e1234668d52f6c13702c8e167eff9a133c68921121d675bf90aade945da1305c8c08c40cd2e56ba469abf373a22d6505ce9114e3b
ssdeep: 3072:2GZD1Al/JcD8aviCuKVop3Pw6PF8ik+8tZrobjlr4y7G3bgejbTOL6P5r9ChyU:2ID1Al/SRv1opdF8iV8ZrCjlr4ykUabS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112049CE29623A4CCF70246BD7C10C7574D969DA6E29153C078B11F8C93E642F8A6BF4E
sha3_384: aa6f2b9d3acee83c4f57dccb0a5d9ac7f4c9861a683a5d52c7924e915276a47908f554fcacd1ca0ded9078110d512744
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3792666436 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.fa35a56561042344
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.180590
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.561042
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Eddl
Ad-AwareGen:Variant.Downloader.126
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RKT21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.gcwgr
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!FA35A5656104
MAXmalware (ai score=85)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3792666436
TrendMicro-HouseCallTROJ_GEN.R002C0RKT21
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3792666436?

Malware.AI.3792666436 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment