Malware

What is “Malware.AI.3635555337”?

Malware Removal

The Malware.AI.3635555337 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3635555337 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.3635555337?


File Info:

name: E5605577AC854E5FEA2B.mlw
path: /opt/CAPEv2/storage/binaries/fba7f085a4c09463f7ddd7f6ecc8c64c625f997474e5ab55de9adb04fe2c9137
crc32: 2C097AE6
md5: e5605577ac854e5fea2bbd4f4c66e1d9
sha1: b93a3730156da9540634a5a765bb3df21ee04f56
sha256: fba7f085a4c09463f7ddd7f6ecc8c64c625f997474e5ab55de9adb04fe2c9137
sha512: 88f400c33c436062390294345657c094b598d8396e9155ed9072f912e4cc227c42b7780b91ccfe30ef5525bbad6b6f0322a77a892e9913ae9cfd8205c2bac5df
ssdeep: 24576:etb20pkaCqT5TBWgNQ7andef71RLWI4PQRZB/lV+oMA6A:LVg5tQ7andeD1dWI4PQFNYon5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA55CF12A3DE8261C37171F37A1567016EBB7C6506A0B56B1FB4393DA830523DE1EA3B
sha3_384: 3b1387d0642005849816aed20f3efc7ec6e86c7a3444d4790a3701f127a0f5b1efdbf7c2cc14b7906dd9a0b9cb6ef7af
ep_bytes: e86ace0000e97ffeffffcccc57568b74
timestamp: 2014-10-23 12:55:39

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.3635555337 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.MSIL.Steamilik.a!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.4628
MicroWorld-eScanIL:Trojan.MSILZilla.6236
FireEyeGeneric.mg.e5605577ac854e5f
CAT-QuickHealTrojan.Keygen
McAfeeArtemis!E5605577AC85
CylanceUnsafe
SangforTrojan.MSIL.Tiny.GC
K7AntiVirusTrojan ( 004907f21 )
K7GWTrojan ( 004907f21 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34712.am0@aiLLjzk
VirITTrojan.Win32.Packed2_c.TTX
CyrenW32/ABRisk.HGDU-8313
SymantecTrojan.Gen.2
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_SPNR.38K314
Paloaltogeneric.ml
KasperskyTrojan-Downloader.MSIL.Steamilik.kr
BitDefenderIL:Trojan.MSILZilla.6236
NANO-AntivirusTrojan.Win32.Zapchast.diraks
AvastMSIL:GenMalicious-CBD [Trj]
TencentMsil.Trojan-downloader.Steamilik.Ajky
Ad-AwareIL:Trojan.MSILZilla.6236
SophosKeygen (PUA)
ComodoMalware@#3dtic9o7dp3s9
TrendMicroTROJ_SPNR.38K314
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.6236 (B)
IkarusTrojan.MSIL2
WebrootW32.Gen.pak
AviraHEUR/AGEN.1245478
MAXmalware (ai score=84)
KingsoftWin32.TrojDownloader.MSIL.kr.(kcloud)
MicrosoftHackTool:Win32/Keygen
GDataGen:Application.Perflogger.1 (2x)
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.HDC.C639553
Acronissuspicious
VBA32TrojanDownloader.MSIL.Steamilik
MalwarebytesMalware.AI.3635555337
APEXMalicious
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:tphAdDlrHqdtpnrKQgZWTA)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Auto.QE!tr
AVGMSIL:GenMalicious-CBD [Trj]
Cybereasonmalicious.7ac854
PandaTrj/CI.A

How to remove Malware.AI.3635555337?

Malware.AI.3635555337 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment