Malware

About “Malware.AI.566471535” infection

Malware Removal

The Malware.AI.566471535 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.566471535 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine Malware.AI.566471535?


File Info:

name: 36C999C9195B5EA5C39A.mlw
path: /opt/CAPEv2/storage/binaries/e73282df02d747a31266895af8ceccb43c2715d82992bf36f205bed71763da70
crc32: EF5F66EF
md5: 36c999c9195b5ea5c39a59dc9881299d
sha1: 3f351a48d6b0dd6c43448359629c6a01aa6abf79
sha256: e73282df02d747a31266895af8ceccb43c2715d82992bf36f205bed71763da70
sha512: 4989c421095c8219e73751860abc6715e7dce11eedf4ff76f38fe69cef30740aa10e2ee1b3ccb35a9a32adeee53fcf6c4fb60559f026412618e1f81d3a69ba42
ssdeep: 48:ZwXiz8HKR20fOO6Vrond2vyFSu8x9qY3B2nApmwGLjUxTYbCepb6s2oruV1IwBsE:ZqQ3j6cInZqY3wnumwC4sbCYqV1n3qq/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC9195717FDA45B6E37B5FB607F34989A5B5FA102E02C15E0115874804736C9CE38BC6
sha3_384: 4e6a895cdc14ee1442b280ffb2692ded49ae6b2f22bf20321897f48e1ba3fc36f408395cbe776a871680a0698e7d7387
ep_bytes: 8bec81c410ffffffe8000000005b6681
timestamp: 2014-07-07 08:12:37

Version Info:

0: [No Data]

Malware.AI.566471535 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Downloader.Upatre-9953299-0
FireEyeGeneric.mg.36c999c9195b5ea5
ALYacTrojan.Ppatre.Gen.1
MalwarebytesMalware.AI.566471535
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0049d22b1 )
K7GWTrojan-Downloader ( 0049d22b1 )
Cybereasonmalicious.9195b5
CyrenW32/Trojan.EIBJ-5084
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.dceouh
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Downloader.Win32.Waski.wbq
Ad-AwareTrojan.Ppatre.Gen.1
TACHYONTrojan/W32.Convagent.4362
EmsisoftTrojan.Ppatre.Gen.1 (B)
DrWebTrojan.DownLoad3.33795
ZillyaDownloader.Waski.Win32.56031
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.xt
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Upatre-AS
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ppatre.Gen.1
JiangminTrojanDownloader.Generic.bcqm
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3C54
ArcabitTrojan.Ppatre.Gen.1
MicrosoftTrojan:Win32/Upatre.MA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
McAfeeGenericATG-FABE!36C999C9195B
MAXmalware (ai score=83)
VBA32TrojanSpy.Zbot
CylanceUnsafe
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.E076 (CLASSIC)
YandexTrojan.GenAsa!+b10tL5tlnc
IkarusTrojan-Downloader.Win32.Waski
FortinetW32/Waski.C!tr
BitDefenderThetaGen:NN.ZexaF.34784.aiX@aysmfQo
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Malware.AI.566471535?

Malware.AI.566471535 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment