Malware

Malware.AI.3560131339 malicious file

Malware Removal

The Malware.AI.3560131339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3560131339 virus can do?

  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings

How to determine Malware.AI.3560131339?


File Info:

name: F6514E52A2650E9D9FF1.mlw
path: /opt/CAPEv2/storage/binaries/eb0aab9d93caa6745b3d204db6814ba78ba8ec2ee9a2cb26a1f9702228bd4fc8
crc32: 44FB26A5
md5: f6514e52a2650e9d9ff17deeb73563e3
sha1: f6d14dee24fef3c042d6aeb54cb65314761f382a
sha256: eb0aab9d93caa6745b3d204db6814ba78ba8ec2ee9a2cb26a1f9702228bd4fc8
sha512: 005c76bd26662bdaadb1e107163ab96a5290a04e4afbd1010b64e91529dc70c866671df88b8f89aed4fb4c1d81ec2f46ada7e5ba966d6e8db4afb0e02a82c7f7
ssdeep: 1536:8KMTxXAhuyjqi6UrVDrv8OaFfmc+2hu2tD:8tXAhi9UrVvDaFOt2kO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B473D06F4787E4BDFAB701F589E680BEE52D6F24A884CA27F6B0F62B6835100F455D01
sha3_384: fbf20ef37666927d4adfa6d2db8cd51f6afa9f67e15f775437025e63a6549404e3f5a0ccfd00d45463aecdd7b27554e0
ep_bytes: 33dbe8190000004383fb327cf56a00ff
timestamp: 2010-03-01 22:06:56

Version Info:

0: [No Data]

Malware.AI.3560131339 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Detelah.b!c
Elasticmalicious (high confidence)
ClamAVWin.Spyware.Zeus-452
FireEyeGeneric.mg.f6514e52a2650e9d
McAfeeGenericRXRS-GV!F6514E52A265
CylanceUnsafe
ZillyaDropper.Detelah.Win32.6
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3df1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0055e3df1 )
Cybereasonmalicious.2a2650
VirITTrojan.Win32.Generic.BUVL
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.OPJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Ulise.82052
NANO-AntivirusTrojan.Win32.Zbot.rnxg
MicroWorld-eScanGen:Variant.Ulise.82052
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11bbe03c
Ad-AwareGen:Variant.Ulise.82052
EmsisoftGen:Variant.Ulise.82052 (B)
ComodoMalware@#2eqrae27vu4wu
DrWebTrojan.MulDrop19.36354
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_PUZLPMA.SMI
McAfee-GW-EditionBehavesLike.Win32.Dropper.lc
SophosMal/Generic-S + Mal/Behav-104
IkarusTrojan-Dropper.Win32.Agent
GDataGen:Variant.Ulise.82052
JiangminTrojanDropper.Agent.afmm
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Unknown
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Ulise.D14084
ViRobotDropper.Agent.75776.D
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojanDropper:Win32/Puzlpman.A
AhnLab-V3Dropper/Win32.Agent.C3838
BitDefenderThetaAI:Packer.8CBE24D11F
ALYacGen:Variant.Ulise.82052
MAXmalware (ai score=100)
VBA32BScope.Trojan.Packed
MalwarebytesMalware.AI.3560131339
TrendMicro-HouseCallTROJ_PUZLPMA.SMI
RisingDropper.Puzlpman!8.550E (CLOUD)
YandexTrojan.GenAsa!G76qTB2WQ4c
SentinelOneStatic AI – Suspicious PE
FortinetW32/Detelah.Z!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.1728101.susgen

How to remove Malware.AI.3560131339?

Malware.AI.3560131339 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment