Categories: Malware

About “Malware.AI.3506037915” infection

The Malware.AI.3506037915 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3506037915 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3506037915?


File Info:

name: D8257EB8854395A512CA.mlwpath: /opt/CAPEv2/storage/binaries/b9f8382e27729d2cb912315649a6811c145bd82b030682398f34144491d8895fcrc32: 87D8861Dmd5: d8257eb8854395a512ca9b64a71da6a0sha1: 92bfa39c62a9b01f07343ddf6e144f2380ff8102sha256: b9f8382e27729d2cb912315649a6811c145bd82b030682398f34144491d8895fsha512: 6541210fd62ff1e7868397975a43dd6650a86fe9d086200256ebc8ce5e74c1666915ab9287f344f7b6b6c03166ba8181d1fe048b7534b90cbeb14d1ccadedafessdeep: 6144:J8t8MAgkz2vWrAQw6VIPCAlFBIE+SH6vwobJhsUge/h6gts/880:HhHuPB/BIE+SH6vwoP/gepbVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B0D4D7B2B5D99B8CF67DD3791134604093EAF7EAD702EF1F3D96008C2426956AFA0613sha3_384: 0294337af532b8e4c0e508fdb8a12ca5a114d200159b1df02acd0344d78599488d5fb05f78be70231a14327bdd9822bdep_bytes: ff250020400000000000000000000000timestamp: 2021-02-25 10:04:28

Version Info:

Translation: 0x0000 0x04b0CompanyName: MicrosoftFileDescription: sonFileVersion: 1.0.0.0InternalName: son.exeLegalCopyright: Copyright © Microsoft 2021OriginalFilename: son.exeProductName: sonProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.3506037915 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Bladabindi.m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.d8257eb8854395a5
McAfee Artemis!D8257EB88543
Cylance Unsafe
VIPRE Trojan.GenericKD.36432573
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004ce6d41 )
BitDefender Trojan.GenericKD.36432573
K7GW Trojan ( 004ce6d41 )
Cybereason malicious.885439
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/Kryptik.DLU
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
Alibaba Backdoor:MSIL/Bladabindi.c0a85500
MicroWorld-eScan Trojan.GenericKD.36432573
Avast Win32:Trojan-gen
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:cYm/389CtZVJ0sJHLXi9aA)
Ad-Aware Trojan.GenericKD.36432573
Sophos ML/PE-A
DrWeb Trojan.MulDrop16.11841
Zillya Trojan.Kryptik.Win32.2931326
TrendMicro TROJ_GEN.R007C0DFT22
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.36432573 (B)
Ikarus Trojan.MSIL.Crypt
GData Trojan.GenericKD.36432573
Jiangmin Backdoor.MSIL.eike
Avira HEUR/AGEN.1209247
Arcabit Trojan.Generic.D22BEABD
Microsoft Backdoor:MSIL/Bladabindi.KR!MTB
Acronis suspicious
ALYac Trojan.GenericKD.36432573
MAX malware (ai score=85)
Malwarebytes Malware.AI.3506037915
TrendMicro-HouseCall TROJ_GEN.R007C0DFT22
Yandex Trojan.Kryptik!k0ciUFqShqw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73429756.susgen
Fortinet MSIL/CoinMiner.BHP!tr
BitDefenderTheta Gen:NN.ZemsilF.34742.Lq0@aKaKVHd
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3506037915?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago