Malware

Malware.AI.3579205653 removal tips

Malware Removal

The Malware.AI.3579205653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3579205653 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.3579205653?


File Info:

name: 96E2545AA11588B066BB.mlw
path: /opt/CAPEv2/storage/binaries/4d934a542f5b610699f611b755e210af3aed624bd1fceb103927bc0843c52333
crc32: 4C7AC024
md5: 96e2545aa11588b066bb3357246f36b3
sha1: 305b43c5ef28281a1ef2618b33f561b23c0d0823
sha256: 4d934a542f5b610699f611b755e210af3aed624bd1fceb103927bc0843c52333
sha512: 1ca0fc1682e32fc0601c15dfa3f69451e5621b3a1ade7a3d8513e4bdee736d9c59cf5028cf155cbcc9dc10971ab57911a1d165989cdedd19a0d07813d51aa3b6
ssdeep: 3072:4Xy878kvhaX7GqMxSJ5zqsgSXsCTt/Ru8NH3Zt4ag:WduKhSzzqtSdtJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131A3028D628FCD51DDB7027C0D9ECC9BD26B9072DAF58A2B711E018A1BBE4095D0D89F
sha3_384: 78568f991818a40b7480e78760a5dea95c76876732f8109023017a2779c6d07881a39b235cc0a030d2df61ec30659c43
ep_bytes: 60be00c043008dbe0050fcff57eb0b90
timestamp: 2008-06-30 18:45:59

Version Info:

CompanyName: Sighs Vii
FileDescription: Sieve Wait Dwight
FileVersion: 14.5.45.26
InternalName: Art
LegalCopyright: Copyright © Molar Mno 2003-2006
OriginalFilename: Bail.exe
ProductName: Hatred
ProductVersion: 14.5.45.26
Translation: 0x0409 0x04b0

Malware.AI.3579205653 also known as:

LionicTrojan.Win32.Qhost.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.664
FireEyeGeneric.mg.96e2545aa11588b0
ALYacGen:Variant.Barys.664
CylanceUnsafe
ZillyaTrojan.Qhost.Win32.6267
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0040f49e1 )
AlibabaTrojan:Win32/Obfuscator.ced08f06
K7GWTrojan ( 0040f49e1 )
Cybereasonmalicious.aa1158
VirITTrojan.Win32.Hosts.GTL
CyrenW32/Zbot.DA.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.QLA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Qhost-729
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.664
NANO-AntivirusTrojan.Win32.Qhost.ewbll
AvastFileRepMetagen [Malware]
TencentWin32.Trojan.Generic.Hwco
Ad-AwareGen:Variant.Barys.664
SophosMal/Generic-R + Mal/EncPk-AAG
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWebTrojan.Hosts.4561
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Barys.664 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Qhost.cvj
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.C442C3
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Qhost.EO
GDataGen:Variant.Barys.664
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FakeAV.R413910
McAfeeGenericRXAA-FA!96E2545AA115
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.3579205653
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
RisingTrojan.Qhost!8.1B0 (CLOUD)
YandexTrojan.Qhost!MJV9qnCLxgA
IkarusTrojan.Win32.Qhost
FortinetW32/Injector.HVQ!tr
BitDefenderThetaAI:Packer.0456B2691F
AVGFileRepMetagen [Malware]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3579205653?

Malware.AI.3579205653 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment