Malware

Malware.AI.3515592983 information

Malware Removal

The Malware.AI.3515592983 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3515592983 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.3515592983?


File Info:

name: D06DF138D61461E3DF95.mlw
path: /opt/CAPEv2/storage/binaries/738e2b4061d311c61f3091f6af459a8aa884b34807ac8c8589d48c5d6b887e14
crc32: 285033AA
md5: d06df138d61461e3df95077ba8d97738
sha1: 0909b3100c2b466281f05e9d53c19862d95d3641
sha256: 738e2b4061d311c61f3091f6af459a8aa884b34807ac8c8589d48c5d6b887e14
sha512: 933c86981c0d2530ba41433534dd6b969f8e7ec978ae74f9d63971bc7d04a1c108cc00d54209c0bec95182e529f2c7ecb4529d563c9b64a04fd5301c5706e7d2
ssdeep: 768:5YKn9g85afXtfUGaL2D1II/XmVoUyO+xHKfwRxTtxQ1UN09KAShHf5WxKR2cM6:yKny85alfUTL2Iy2VoUyO+xqfwRfxQ1C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0232A2524EA5114D037BBFF2BE9DC7996666630330A227B3174DB8BD340997CE66332
sha3_384: 9bc0d5f0c1da9b13dbbf1e8ca14058fb03fe4e0a731c5caefb56175fc3b4993ad43be3afd2a80c02c0a6dd9791318451
ep_bytes: 558bec81ec94090000c7850cf7ffff00
timestamp: 2013-03-13 05:03:24

Version Info:

0: [No Data]

Malware.AI.3515592983 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Androm.lW9Q
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop4.26873
MicroWorld-eScanGen:Heur.Locky.2
FireEyeGeneric.mg.d06df138d61461e3
ALYacGen:Heur.Locky.2
CylanceUnsafe
VIPRETrojan.Win32.Reveton.a (v)
K7AntiVirusTrojan ( 0042f1841 )
AlibabaRansom:Win32/Injector.b4ebbe8d
K7GWTrojan ( 0042f1841 )
Cybereasonmalicious.8d6146
SymantecPacked.Generic.459
ESET-NOD32Win32/LockScreen.AQT
TrendMicro-HouseCallMal_Ransom-1
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Locky.2
NANO-AntivirusTrojan.Win32.LockScreen.ftzqlf
ViRobotTrojan.Win32.Ransom.47896
AvastWin32:DangerousSig [Trj]
TencentWin32.Trojan.Falsesign.Wopp
Ad-AwareGen:Heur.Locky.2
TACHYONTrojan/W32.Blocker.47896
EmsisoftGen:Heur.Locky.2 (B)
ComodoMalware@#3fgviyybvyw4j
ZillyaTrojan.Blocker.Win32.6640
TrendMicroMal_Ransom-1
McAfee-GW-EditionPWS-Zbot-FAKU!D06DF138D614
SophosML/PE-A + Troj/Ransom-QA
IkarusTrojan-Ransom.Blocker
GDataGen:Heur.Locky.2
JiangminTrojan/Blocker.dmb
WebrootW32.FakeAlert.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Locky.2
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Tobfy.S
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R58447
Acronissuspicious
McAfeePWS-Zbot-FAKU!D06DF138D614
MAXmalware (ai score=100)
VBA32Backdoor.Androm
MalwarebytesMalware.AI.3515592983
APEXMalicious
RisingRansom.Tobfy!8.339 (TFE:3:K3CDV12H3J)
YandexTrojan.Agent!gb4wGguz5Nc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.5479620.susgen
FortinetW32/Krypt.ANTO!tr
AVGWin32:DangerousSig [Trj]
PandaTrj/Hexas.HEU
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3515592983?

Malware.AI.3515592983 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment