Malware

Malware.AI.3501120423 (file analysis)

Malware Removal

The Malware.AI.3501120423 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3501120423 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3501120423?


File Info:

name: 5A1320640AC5FDE0599F.mlw
path: /opt/CAPEv2/storage/binaries/b3574743562bec90b0a395d6e9113e26d366c08c1ba7eb18b8e40790993c3a34
crc32: B10691A6
md5: 5a1320640ac5fde0599ff00721e0313f
sha1: f746b48c8319623941da1604c78f806ef0c022c3
sha256: b3574743562bec90b0a395d6e9113e26d366c08c1ba7eb18b8e40790993c3a34
sha512: 8e75f48ec02635c7590c2f72cdaee562996f61263688631511ee5943a7abaeb9aa45d8815edd6d2a6eda5011f41ed05576f58982e3d67343ad4b0a30205df45c
ssdeep: 6144:7lbX7Mx9MVYBKVZY1Vm0GuGd2PJb3DlljnEoCoNrxkFn10+453MzQwW+D28wal:RbLMx96Y8VZYnGIPJT/dKnCekMD28wa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12494230DAF65C3D2ED848632E81F03425669FDD0ADFA2F871749BD1BFA3B641502C895
sha3_384: 202d72c9a903155502400eb6124b090069b6fde9e327a594f7b1c5d37b72b4d34d081235a74098b07ae1ce745205832f
ep_bytes: 60e80000000058059f0200008b3003f0
timestamp: 2011-03-25 13:17:42

Version Info:

FileVersion: 1,0,0,0
ProductName: SRU MDB SL = MDB
ProductVersion: 1,0,0,0
Translation: 0x0000 0x04e4

Malware.AI.3501120423 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5a1320640ac5fde0
SkyhighBehavesLike.Win32.Generic.gc
Cylanceunsafe
SangforTrojan.Win32.Agent.Vb54
AlibabaVirus:Win32/Ausiv.4a3
CrowdStrikewin/malicious_confidence_70% (W)
APEXMalicious
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
Trapminemalicious.high.ml.score
JiangminTrojan/Generic.aimkr
Antiy-AVLTrojan/Win32.PossibleThreat
Kingsoftmalware.kb.b.891
XcitiumTrojWare.Win32.CoinMiner.IEGT@57p1bc
AhnLab-V3Malware/Win.Generic.C5118776
McAfeeRDN/Generic.dx
VBA32Trojan.Starter
MalwarebytesMalware.AI.3501120423
TrendMicro-HouseCallTROJ_GEN.R002H06I323
YandexPacked/MPress
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.c83196
DeepInstinctMALICIOUS

How to remove Malware.AI.3501120423?

Malware.AI.3501120423 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment