Malware

What is “Malware.AI.3569903560”?

Malware Removal

The Malware.AI.3569903560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3569903560 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Malware.AI.3569903560?


File Info:

name: 4FBDC1CF5779BD80037A.mlw
path: /opt/CAPEv2/storage/binaries/d271d1ce28d220372b24c1ad0f4fbfce54d51efce46e3307bf2cd921e5b844d5
crc32: 289EDFC6
md5: 4fbdc1cf5779bd80037a02e63529a606
sha1: b3cb4de7888076ceb391d251a8df0197f6069f6d
sha256: d271d1ce28d220372b24c1ad0f4fbfce54d51efce46e3307bf2cd921e5b844d5
sha512: 6c012e43e0a1b8c8fe0361fda746373a534063c8486ba45d4c4adde5e174b23c04d993fd32fdb999222480d591969da1c4fe0a717d19a5e21afc0bdee0c46b31
ssdeep: 3072:iEI3Utt498odekaNJTNE7WmebLdAODmZNhtD5:iEIit49bIk2NMWJbLq9Nn
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T159B312AC6011DDD2D4F590B1A645D6342CE52131D1FCADBBD06E7A6227F3E3898E23A2
sha3_384: c787be899f1a9854cbacc4ed959f18b313ca004d4454d3ce69b26e2e92aaa624ab1b31a582ff5213de5ae9067bb1b7ed
ep_bytes: be0000000083ec0489042429df81c344
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3569903560 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Copak.4!c
tehtrisGeneric.Malware
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Graftor.947526
FireEyeGeneric.mg.4fbdc1cf5779bd80
ALYacGen:Variant.Graftor.947526
MalwarebytesMalware.AI.3569903560
VIPREGen:Variant.Graftor.947526
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaTrojan:Win32/Injector.ba814183
K7GWTrojan ( 0058c5ff1 )
Cybereasonmalicious.788807
ArcabitTrojan.Graftor.DE7546
BitDefenderThetaGen:NN.ZexaF.34754.hmZ@aqxLbnk
CyrenW32/Kryptik.DCC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HITO
ClamAVWin.Packed.Copak-9874059-0
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Variant.Graftor.947526
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.hb
Ad-AwareGen:Variant.Graftor.947526
EmsisoftGen:Variant.Graftor.947526 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.BadFile.cc
SophosML/PE-A + Troj/Agent-BGZJ
IkarusTrojan.Kryptik
JiangminTrojan.Copak.mex
GoogleDetected
AviraHEUR/AGEN.1200606
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C686
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataGen:Variant.Graftor.947526
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R369371
Acronissuspicious
McAfeeGenericRXAA-FA!4FBDC1CF5779
VBA32BScope.Trojan.Wacatac
APEXMalicious
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!V+wlwF+czJk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HITO!tr
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3569903560?

Malware.AI.3569903560 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment