Malware

Malware.AI.3578187550 (file analysis)

Malware Removal

The Malware.AI.3578187550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3578187550 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3578187550?


File Info:

name: 5AA144AA122A5E904DAA.mlw
path: /opt/CAPEv2/storage/binaries/cf902ef431829eae4009ad4ffad9ca033210c051796f6bb4af68d581274477cb
crc32: 49483220
md5: 5aa144aa122a5e904daa5f551ff3536e
sha1: 37e51cd70766c75545a3f9d4d052c14bf25931a7
sha256: cf902ef431829eae4009ad4ffad9ca033210c051796f6bb4af68d581274477cb
sha512: a289e424d9bea4aa45cea116957013283aafd866304b8cc869b3ca9254d70776213f9ac8b371f663d81f4d89460e9dcd3f132f795d8fccb6182c309584f15b37
ssdeep: 24576:rAiKxCPwNG0L2McvNY00W30rC84Gi1O1kVS:JVYI05ON7nkrCLhOaVS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F4156C62B1D284F2F266163C4CEA5F6968E9FE301F2468977BE439488F386C13D3515B
sha3_384: 710d70eb9eb73c04ff6af3130c4f78e26c900e30b7a32a2d71e502415322a491d5a127740f72a758a6958bb2e63896f0
ep_bytes: e8a9050000e974feffff558bec8b4508
timestamp: 2021-10-06 21:42:29

Version Info:

0: [No Data]

Malware.AI.3578187550 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37780295
FireEyeGeneric.mg.5aa144aa122a5e90
CAT-QuickHealTrojan.GenericRI.S21459946
ALYacTrojan.GenericKD.37780295
CylanceUnsafe
SangforTrojan.Win32.GenericML.xnet
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanDropper:Win32/Generic.18b9c03c
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.a122a5
BitDefenderThetaGen:NN.ZexaF.34062.6uW@aG!v35fi
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PJG21
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderTrojan.GenericKD.37780295
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.37780295
EmsisoftTrojan.GenericKD.37780295 (B)
TrendMicroTROJ_GEN.R002C0PJG21
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
IkarusTrojan-Dropper.Delf
GDataTrojan.GenericKD.37780295
JiangminTrojan.Multi.sz
MAXmalware (ai score=80)
ArcabitTrojan.Generic.D2407B47
ViRobotTrojan.Win32.Z.Sabsik.957952
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4303868
McAfeeGenericRXPX-MB!5AA144AA122A
VBA32BScope.Backdoor.Pasur
MalwarebytesMalware.AI.3578187550
APEXMalicious
RisingTrojan.Generic@ML.95 (RDMK:BZ/gldQxTqr132OTTBgCHg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.3578187550?

Malware.AI.3578187550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment