Malware

Malware.AI.3566889502 removal guide

Malware Removal

The Malware.AI.3566889502 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3566889502 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task

How to determine Malware.AI.3566889502?


File Info:

name: C3A13ECF7886F9372013.mlw
path: /opt/CAPEv2/storage/binaries/5f08d74526f51c049867fd462d76d045d13a67b724e0e49b5e08a39ae7093c05
crc32: 2FC77F13
md5: c3a13ecf7886f9372013c4c4bd521a66
sha1: 0d4f814409ac5e9e0c75415a48d0a1f83321862d
sha256: 5f08d74526f51c049867fd462d76d045d13a67b724e0e49b5e08a39ae7093c05
sha512: 25a00950d4c2bdaad169d24ef2c3cba9a60a4201edc13f3cd8ddbc185f5e35103ac44c4b33fbccc826acdae9076a2a6ebc097d4d1d78de5c3ec182d5a0d89b92
ssdeep: 6144:d9dbojriMlYDZTmbOKIWZZAtbJ41JHu/bWKUT+tcCb86P4fwBQ:poVl2TmnvZAdJ41JHQHUT+tcCb86P44K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B074AE01BAD555B2E5721D321A79AB20593BBC200F38CA9F93DC591E9B735C0AB31B73
sha3_384: 23465ec0add3b903f63738cd04890304ce3193c3e749a5972c33ded6e9d722b7b3dcd4694774f28e80e192b424389937
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-05-17 07:28:58

Version Info:

0: [No Data]

Malware.AI.3566889502 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.fh
McAfeeRDN/Generic.dx
ZillyaTrojan.Agensla.Win32.11816
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 00580d5b1 )
K7AntiVirusTrojan ( 00580d5b1 )
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5323631
MalwarebytesMalware.AI.3566889502
TrendMicro-HouseCallTROJ_GEN.R002H06F423
RisingTrojan.Generic@AI.90 (RDML:6mcTnPSL7xg7gTz8bAY4ew)
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3566889502?

Malware.AI.3566889502 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment