Malware

About “Malware.AI.1576375557” infection

Malware Removal

The Malware.AI.1576375557 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1576375557 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments

How to determine Malware.AI.1576375557?


File Info:

name: 43E9799E3C2A9E63552E.mlw
path: /opt/CAPEv2/storage/binaries/1b5a4adf9921a7f7f5b2c5bfe5c8cb118cf0a2a9950fa6fbbdef9352690a13af
crc32: 19B04DEB
md5: 43e9799e3c2a9e63552e7c642736a573
sha1: ee00c647c650ea72f9626c3af3f65727bc4eef16
sha256: 1b5a4adf9921a7f7f5b2c5bfe5c8cb118cf0a2a9950fa6fbbdef9352690a13af
sha512: dd841426467468ab498a30a25cc9344c009e7eff1856298197e9c24f9d732117841dea9feaa73d5d1af2de65cf3633ed8eba380efacc2df0c9bf20969f5b6aac
ssdeep: 6144:08JsLcpjzTDDmHayakLkrb4NSarQWsRnXvJuzyE9fDlr2EL:RzxzTDWikLSb4NS7JRnXvq9pr2O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13094C001BAD55472E6B12E311A79A620593B7D200F34CA9FA3DC496D9B735C0EB34BB3
sha3_384: 11efb48ac1bf9f1b97f35ec5cd2de42f5efffbc312654659b8a82cbd189fd06bc82136ac0e11c43f5983f336512aca18
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Malware.AI.1576375557 also known as:

LionicTrojan.Win32.NanoBot.trQD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38926313
FireEyeGeneric.mg.43e9799e3c2a9e63
ALYacTrojan.GenericKD.38926313
CylanceUnsafe
SangforTrojan.Win32.Sabsik.TE
K7AntiVirusTrojan ( 005850dc1 )
AlibabaTrojan:VBS/BadJoke.29708e6a
K7GWTrojan ( 005850dc1 )
Cybereasonmalicious.e3c2a9
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Powerstager.vz
BitDefenderTrojan.GenericKD.38926313
AvastWin64:Trojan-gen
TencentWin32.Trojan.Kryptik.Pegf
Ad-AwareTrojan.GenericKD.38926313
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1242193
TrendMicroBackdoor.Win32.SWRORT.YXCBJZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.GenericKD.38926313 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Rozena.Q9D3KY
AviraHEUR/AGEN.1242193
Antiy-AVLTrojan/PowerShell.Rozena
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D251F7E9
ZoneAlarmTrojan.Win32.Powerstager.vz
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!43E9799E3C2A
MAXmalware (ai score=87)
MalwarebytesMalware.AI.1576375557
TrendMicro-HouseCallBackdoor.Win32.SWRORT.YXCBJZ
RisingMalware.Undefined!8.C (CLOUD)
IkarusTrojan.Win64.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34212.yyZ@aC1CpghO
AVGWin64:Trojan-gen
PandaTrj/CI.A

How to remove Malware.AI.1576375557?

Malware.AI.1576375557 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment