Malware

Malware.AI.3543560613 (file analysis)

Malware Removal

The Malware.AI.3543560613 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3543560613 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the A310Logger malware family

How to determine Malware.AI.3543560613?


File Info:

name: 847DF2666EA51AC1BFC4.mlw
path: /opt/CAPEv2/storage/binaries/9eca1326a27bd5e5955bbb293e59226a4c4879443019042662b6693fbd62a83e
crc32: 96F1DF24
md5: 847df2666ea51ac1bfc406e1506a4951
sha1: 53167abf21c5c7f5a3af788f5a669bc5e5e2271a
sha256: 9eca1326a27bd5e5955bbb293e59226a4c4879443019042662b6693fbd62a83e
sha512: 937342c49ae3b11b0512c895cdb1b8ec5e1dbd62fd05ea32edb8ddb2b571c4a489e6cf9f64e2c7db1d7cc6653ff3b284733edca7fea815e3a200fdfafa1fabed
ssdeep: 12288:6Z3owANYUg8IFAIBjyVX+t4TDB7MuRJIkTM:6mTSzAIBjy/ftMu7Hw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14194D001B6C189B2D5721D361A799B21AD39BC301F25CADFA3A4766EDF312C09A31763
sha3_384: 960cec56b8c5278c00bc5d1ea494640477dd8daa7db860f49482b1f9034afc6e2f01e56588173dcd4b6fdbc09c3d1ff4
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2021-10-07 11:14:48

Version Info:

0: [No Data]

Malware.AI.3543560613 also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.847df2666ea51ac1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
CyrenW32/Fragtor.ZWNI-2040
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.RXP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
RisingSpyware.Bobik!8.108FF (TFE:dGZlOg1Keb7wqtpe/A)
F-SecureHeuristic.HEUR/AGEN.1216800
DrWebTrojan.PWS.StealerNET.74
ZillyaTrojan.Bingoml.Win32.7603
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosGeneric ML PUA (PUA)
APEXMalicious
AviraHEUR/AGEN.1216800
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
SentinelOneStatic AI – Malicious SFX
VBA32Trojan.Meterpreter
MalwarebytesMalware.AI.3543560613
IkarusTrojan.MSIL.PSW
FortinetMSIL/Agent.RXP!tr.pws
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove Malware.AI.3543560613?

Malware.AI.3543560613 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment