Malware

What is “Malware.AI.3570463488”?

Malware Removal

The Malware.AI.3570463488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3570463488 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location

How to determine Malware.AI.3570463488?


File Info:

name: C278F7F82A25DFB5AC42.mlw
path: /opt/CAPEv2/storage/binaries/1425122b6be51342b8816abf0b0a30d691d0b983bdf91ba20a79e8484339c6fa
crc32: 8463EA41
md5: c278f7f82a25dfb5ac42607c140bfeb6
sha1: ea7189f9578174b248afeb46a9e4d0cc005da365
sha256: 1425122b6be51342b8816abf0b0a30d691d0b983bdf91ba20a79e8484339c6fa
sha512: 57d4d900d66ab4df0f1532f7703ef6c5cbaf3ff7d828aedc10d61b3ca447bffdc9ca5ecc123afd8234581bb1d54e99aabc20417891b07da7be2b43f386dddadd
ssdeep: 98304:4J59zx68GlpD+SvWJLdTc9JoLn+OMSQn6Xfs457zFmxkDNUlTK2pMUGXJ:45Y8GlZOcweuzzFmxk2t2N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C2633A25AC7D873D2336A34566E3356A87C7C600B25C69BB3C41E0DE5A01B19A1FFF4
sha3_384: 24c58bac138afc2509f76bdad51d100f8c888cd957f9e6f72cf1c714fe1059828856c0a9481e370869c13bb0b17e18ab
ep_bytes: e899040000e980feffff3b0db8914300
timestamp: 2016-08-14 19:15:49

Version Info:

0: [No Data]

Malware.AI.3570463488 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!e
Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.1400
MicroWorld-eScanGen:Variant.Symmi.80181
FireEyeGeneric.mg.c278f7f82a25dfb5
ALYacGen:Variant.Symmi.80181
MalwarebytesMalware.AI.3570463488
K7AntiVirusTrojan-Downloader ( 005128bd1 )
AlibabaTrojanDownloader:BAT/Generic.b8b6334b
K7GWTrojan-Downloader ( 005128bd1 )
Cybereasonmalicious.82a25d
BitDefenderThetaGen:NN.ZexaF.34062.IGW@aOKYVKe
SymantecTrojan.Gen
ESET-NOD32Win32/TrojanDownloader.Agent.DNX
Paloaltogeneric.ml
KasperskyUDS:Trojan.BAT.Agent.asu
BitDefenderGen:Variant.Symmi.80181
AvastWin32:Malware-gen
TencentWin32.Trojan-downloader.Agent.Swui
EmsisoftGen:Variant.Symmi.80181 (B)
ComodoMalware@#3fxy9auvmo9i8
VIPREWin32.Malware!Drop
McAfee-GW-EditionBehavesLike.Win32.Injector.rc
SophosMal/Generic-S
JiangminTrojan.BAT.kj
AviraHEUR/AGEN.1126428
Antiy-AVLTrojan/Generic.ASMalwS.214D6BF
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Symmi.80181
CynetMalicious (score: 100)
McAfeeArtemis!C278F7F82A25
MAXmalware (ai score=100)
VBA32Trojan.BAT.Agent
APEXMalicious
YandexTrojan.GenAsa!qxwiyh+PVNg
FortinetW32/Agent.DNX!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.3570463488?

Malware.AI.3570463488 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment