Malware

Malware.AI.3561155985 removal tips

Malware Removal

The Malware.AI.3561155985 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3561155985 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3561155985?


File Info:

name: BA7F163E20B07899B3E7.mlw
path: /opt/CAPEv2/storage/binaries/82ff4611e42ae0d5fbbc896a9302bdab869db756c1157ce0861a17b040d98633
crc32: 508111C9
md5: ba7f163e20b07899b3e7ec4946b4e654
sha1: 9ea6829aca6d028823134a1f8d084d171d360a79
sha256: 82ff4611e42ae0d5fbbc896a9302bdab869db756c1157ce0861a17b040d98633
sha512: 648dafefcd8fdbc085ff4c6a8af39a05a3e77dda8c90b9a43f7eab5577614b7074ef00f36524c9e54144931eb552b7cfdfd3ab8ad6ab045ce766f07d273ff603
ssdeep: 12288:wUHYbOqqTg1MJR/RWqZ7KNwfPDVlp4VYt6blj9FqpKEQaJMMTraf6Qu8LeFm5Kgz:BY6qWVrZWqZGWfPDVl+VfblZFKBJMM/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108A61AC1F713FF06E790FC3D94626B994DDA30ABDB93A8F8F86C6594DA891B0014A153
sha3_384: 1c7e17441ef56dce0befad43f70fb606343dd45700e4ba0bc211dd8a419d544a82a81179c31a1fc4829c32a71403a1c1
ep_bytes: 8d42f4fcfcfcfcfcfcfcfcfcfcfcfcfc
timestamp: 2021-11-22 02:18:20

Version Info:

0: [No Data]

Malware.AI.3561155985 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.31176
ALYacGen:Variant.Lazy.31176
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058ac801 )
K7GWTrojan ( 0058ac801 )
ESET-NOD32a variant of Win32/Kryptik.HNKK
APEXMalicious
KasperskyVHO:Trojan.Win32.Sleltasos.gen
BitDefenderGen:Variant.Lazy.31176
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Lazy.31176
DrWebTrojan.Clipper.84
ZillyaTrojan.Kryptik.Win32.3731577
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ba7f163e20b07899
EmsisoftGen:Variant.Lazy.31176 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.31176
JiangminTrojan.Sleltasos.ab
AviraTR/AD.MeterpreterSC.onxjv
ArcabitTrojan.Lazy.D79C8
MicrosoftRansom:Win32/ContiCrypt.PL!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4784986
Acronissuspicious
MAXmalware (ai score=88)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.3561155985
RisingTrojan.Generic@AI.84 (RDML:g69qkL1sUSXPFlhCI0gN0Q)
YandexTrojan.Sleltasos!N5RWaoEPgPs
BitDefenderThetaGen:NN.ZexaF.34742.@@Y@aSN1Yqp
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.3561155985?

Malware.AI.3561155985 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment