Malware

What is “Malware.AI.3594643969”?

Malware Removal

The Malware.AI.3594643969 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3594643969 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3594643969?


File Info:

name: 1E0CBAE4ED35122559FA.mlw
path: /opt/CAPEv2/storage/binaries/2b0fa8948ca7eb7e1776052c02649b6eecccb3333d19a1be0702ee1d1b234383
crc32: B2BC88A8
md5: 1e0cbae4ed35122559fa1645ae233cbd
sha1: 6861a5bc2ba32f5e6864d5b2b92b41897c18a0c6
sha256: 2b0fa8948ca7eb7e1776052c02649b6eecccb3333d19a1be0702ee1d1b234383
sha512: 9d220a141da75128f7cd6cf4b80f8dbc2ff53d9d700d63976258c127052eaed51bf6a63c83bbd9dca95e2ccd7257ebb53dc596956ced2155c212c3397dc8f559
ssdeep: 49152:N/0Th7oInIDLrCjBXYNiHLOqOIAhsZ7W8lruA5MQPbwBm5wWz6fnv:+lK3W9oNir0I8sZZB5fUm5t6X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17BC533892874FA48DBED877779E7F0D9D2865556D3E8830476EB70B202C3638B648F21
sha3_384: da23ae4d10cd315c68f27cfa806b0cd588dd71342f8df95dcee3f03adfcde06557946620b7a78eb633e185e506b25af8
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2013-08-20 04:54:42

Version Info:

CompanyName: Корпорация М айкрософт
FileDescription: Диспетчер синхронизации
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
Translation: 0x0419 0x04b0

Malware.AI.3594643969 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.460134
FireEyeGeneric.mg.1e0cbae4ed351225
Cylanceunsafe
VIPREGen:Variant.Zusy.460134
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a3dd11 )
K7GWTrojan ( 005a3dd11 )
Cybereasonmalicious.4ed351
CyrenW32/Kryptik.JQL.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GIVJ
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.460134
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bea3a4
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Mods.146
ZillyaTrojan.Convagent.Win32.16399
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.460134 (B)
GDataGen:Variant.Zusy.460134
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Zusy.D70566
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptk.C3079830
BitDefenderThetaAI:Packer.893A72451F
ALYacGen:Variant.Zusy.460134
MAXmalware (ai score=81)
VBA32Trojan.Redirect
MalwarebytesMalware.AI.3594643969
PandaTrj/Genetic.gen
RisingDropper.Gepys!8.15D (TFE:5:DWNxADUYrNN)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GIVG!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.3594643969?

Malware.AI.3594643969 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment