Malware

Malware.AI.3575937864 (file analysis)

Malware Removal

The Malware.AI.3575937864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3575937864 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.3575937864?


File Info:

name: E4BB971F42D691F5D607.mlw
path: /opt/CAPEv2/storage/binaries/42aa9f3380caace478f8f7b856081004b7c99f6fc71e7e5034071dda8d2915b3
crc32: F5CA1D43
md5: e4bb971f42d691f5d60784af91e4a295
sha1: f8f9cbe3d66223b99990cc2028ce96d23c3ff3b5
sha256: 42aa9f3380caace478f8f7b856081004b7c99f6fc71e7e5034071dda8d2915b3
sha512: c25cc29a4b4ddb1922d40a7adcb696c7e4cb625b279708859550cd104f6ed764a234c3f0ba2affc7575509b0547f59587211a0795dc41976bf8613dc360d7272
ssdeep: 3072:+xr6SFd1iL/HvavYhnKgjKUZ+EHKaV/3vm7Dx:k5A/lfcEHKaBvm7V
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10EF3121B5B4530E6E8E921FD02E084678EB4987BBDE3713DDEB691B3016192606D9F23
sha3_384: 14d31b77b9ebd5dece557797c265d6bf42593487d83e7c10fe36f3e92fbfb773bc56671d7bf137636799ae039c3d399c
ep_bytes: 68000000005a5629df09fb5881c3ed24
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3575937864 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.39574
MicroWorld-eScanGen:Variant.Razy.865537
FireEyeGeneric.mg.e4bb971f42d691f5
ALYacGen:Variant.Razy.865537
MalwarebytesMalware.AI.3575937864
ZillyaTrojan.Injector.Win32.1473283
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaTrojan:Win32/Copak.d6b376e8
K7GWTrojan ( 0058c5ff1 )
Cybereasonmalicious.3d6622
ArcabitTrojan.Razy.DD3501
BitDefenderThetaGen:NN.ZexaF.34212.kuZ@aejYyMk
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R03BC0PB222
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.pzxb
BitDefenderGen:Variant.Razy.865537
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cfa49a
Ad-AwareGen:Variant.Razy.865537
EmsisoftGen:Variant.Razy.865537 (B)
TrendMicroTROJ_GEN.R03BC0PB222
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34CCB3E
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Tiggre!rfn
ZoneAlarmTrojan.Win32.Copak.pzxb
GDataGen:Variant.Razy.865537
AhnLab-V3Trojan/Win.FUBP.R470082
McAfeeGlupteba-FUBP!E4BB971F42D6
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
APEXMalicious
RisingTrojan.Kryptik!1.D12D (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3575937864?

Malware.AI.3575937864 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment