Malware

About “Malware.AI.3558365387” infection

Malware Removal

The Malware.AI.3558365387 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3558365387 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3558365387?


File Info:

name: 43C0E88BB6E252DBDB8C.mlw
path: /opt/CAPEv2/storage/binaries/e722f8d24f2b3bbeb9ed031dfa25038f7373d4214a9083cebaf1b0969565d751
crc32: 6DAE2DE8
md5: 43c0e88bb6e252dbdb8ccc3c6155c57c
sha1: 59301fb468d6b3465e9658c0bb0c0448be924ab1
sha256: e722f8d24f2b3bbeb9ed031dfa25038f7373d4214a9083cebaf1b0969565d751
sha512: 096a6bc522c5d0c74a8348fe7f9898aab195ffebbf8fa0fcf08a8eb296b415ac1592bd0e5688dfe8b4805f0d7b61196ef39f3e8a8ccd413dc3b83e769ef88b58
ssdeep: 6144:NBzxV9NnKPgL3ilk4cHzoMyQGvRxAWG+1GsxFMwiSP2Re8J2xiSP2Re8J2xiSP2X:NBzxLpKP2ii3GJnHxOk8k8k8kK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B25BE30B0E15E26E40B5576EA6DCBED999EA4F28F5E71D35A34950B20F9190C3F3E02
sha3_384: 3511fee021e8b027826704d6b7ae6ad9b45e7e804359c30cc3d6f74c0afc67a9fea6eaae5281a7c6b5c16ec00f9c18fa
ep_bytes: 6a606878454900e83e9d0000bf940000
timestamp: 2022-04-23 20:30:33

Version Info:

0: [No Data]

Malware.AI.3558365387 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
Cybereasonmalicious.468d6b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.GYFLZMC
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
MicroWorld-eScanGen:Variant.Zusy.423514
RisingMalware.Obscure/Heur!1.A89E (RDMK:cmRtazqLUXjc0m7zjqLO2IfJcUK+)
EmsisoftGen:Variant.Zusy.423514 (B)
DrWebTrojan.Siggen17.49403
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FireEyeGeneric.mg.43c0e88bb6e252db
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Generic
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.423514
BitDefenderThetaGen:NN.ZexaF.34638.8mZ@a4Z74Jh
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3558365387
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3558365387?

Malware.AI.3558365387 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment