Malware

Malware.AI.3566929004 (file analysis)

Malware Removal

The Malware.AI.3566929004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3566929004 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality

How to determine Malware.AI.3566929004?


File Info:

name: 709829B3422F06334BD0.mlw
path: /opt/CAPEv2/storage/binaries/6b84c83c53aae6cffc41faec079310ca44a9cc9bc042445f5b20f318c1a5f733
crc32: 26C19350
md5: 709829b3422f06334bd09cc852dd6be5
sha1: fb62c007119355f8669680cf3379489a8245000c
sha256: 6b84c83c53aae6cffc41faec079310ca44a9cc9bc042445f5b20f318c1a5f733
sha512: 959cf6f11ea3c84c65f1097bd620d8405aa922872b4153d434a8832f9a38d9773857f77dd9b5ff7e33a20f497a9f38133e902bae90727e4a90043e82b47355f3
ssdeep: 49152:qi/eKSYX61AXylbrK0OLxJyChpCfkbRGLgZ:qaezYAACbONPpxb0sZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176952303B9C2C9B2D432083259162B557D7D3D202F189EAFF7A87C6EE635160B6167B3
sha3_384: 4a8d712df34555e00b397a2133ac43dcceff99b596455267c65d2cd100035cc8fb0ef413573b2bfc0222419e4c49e956
ep_bytes: e89a040000e98efeffff3b0d68d64300
timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Malware.AI.3566929004 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Bulz.294375
FireEyeGeneric.mg.709829b3422f0633
McAfeeArtemis!709829B3422F
MalwarebytesMalware.AI.3566929004
VIPREGen:Variant.Bulz.294375
CyrenW32/S-536dd2d1!Eldorado
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_GEN.R06CH0CGE22
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Bulz.294375
AvastWin64:PWSX-gen [Trj]
EmsisoftGen:Variant.Bulz.294375 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious SFX
GDataGen:Variant.Bulz.294375
MAXmalware (ai score=87)
ArcabitTrojan.Bulz.D47DE7
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.294375
APEXMalicious
AVGWin64:PWSX-gen [Trj]
Cybereasonmalicious.3422f0
PandaTrj/Agent.SR

How to remove Malware.AI.3566929004?

Malware.AI.3566929004 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment