Malware

Should I remove “Malware.AI.3154884091”?

Malware Removal

The Malware.AI.3154884091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3154884091 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3154884091?


File Info:

name: 6D18CFA56F307E8E88F9.mlw
path: /opt/CAPEv2/storage/binaries/42e0df1168bd2ad5bae537c0028691c8fab73324bec62ed10ac5f1c7c61d2404
crc32: 5583A05F
md5: 6d18cfa56f307e8e88f908aee3501676
sha1: 0290d29ef1082278fe6893c242830821d30e3a58
sha256: 42e0df1168bd2ad5bae537c0028691c8fab73324bec62ed10ac5f1c7c61d2404
sha512: fdfbd2b5f9cb251da2390f2fcb62f0ada82d22e4d2bf133ca498332da7817041066adcb10a2ed0a2a1ad5f05065b9925c57d9794be7de959be8eb2c005071d23
ssdeep: 3072:4hmU+NXOnTPDmmPZxSI2iSWH9/lQr/flFVLy4Ss+pO:fU+V+7D+ctdtI/fjVLks+0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2B312A43E4E6BE7D6A6C1341E77AC2A6C1E14156D87754C8BC3F32C37398CAB83A541
sha3_384: 498061c9a4c2618fbf820d8d15ba97ba2fa45531ee653f040a62f226da7ff6bb760256b7bb4f5b0e8473ee3cc1ebd526
ep_bytes: 60be155044008dbeebbffbff5783cdff
timestamp: 2013-09-25 16:25:37

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Диспетчер вызовов ATM
FileVersion: 5.1.2600.5512 (xpsp.080413-0852)
InternalName: atmadm.exe
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: atmadm.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Malware.AI.3154884091 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Krypt.29
FireEyeGeneric.mg.6d18cfa56f307e8e
SkyhighBehavesLike.Win32.Generic.cc
MalwarebytesMalware.AI.3154884091
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051918e1 )
K7AntiVirusTrojan ( 0051918e1 )
BitDefenderThetaGen:NN.ZexaF.36802.hmLfaWT9spdc
SymantecPacked.Generic.459
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Heur.Krypt.29
NANO-AntivirusTrojan.Win32.ShipUp.cqmhwn
SophosTroj/Agent-ADVT
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Mods.4
VIPREGen:Heur.Krypt.29
Trapminesuspicious.low.ml.score
EmsisoftGen:Heur.Krypt.29 (B)
IkarusTrojan.Win32.ShipUp
JiangminTrojan/ShipUp.abf
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.b.999
XcitiumTrojWare.Win32.Gepys.B@83y6g0
ArcabitTrojan.Krypt.29
ZoneAlarmHEUR:Trojan.Win32.Generic
GoogleDetected
AhnLab-V3Trojan/Win.Malstrc.C5600854
DeepInstinctMALICIOUS
VBA32Trojan.ShipUp
MAXmalware (ai score=80)
Cylanceunsafe
TencentTrojan.Win32.ShipUp.a
YandexTrojan.GenAsa!bCMHExwsI34
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.FG!tr
PandaGeneric Malware

How to remove Malware.AI.3154884091?

Malware.AI.3154884091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment