Malware

Malware.AI.1185487604 removal instruction

Malware Removal

The Malware.AI.1185487604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1185487604 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.1185487604?


File Info:

name: 3002F420E29B74E2C91D.mlw
path: /opt/CAPEv2/storage/binaries/e320a3272303e6d23ea0718322914c90dc432f6b7804f542a1de51f791ca6f09
crc32: BCE1D18F
md5: 3002f420e29b74e2c91dad4e9146bbf7
sha1: 33b18fc9923216904382a5a3e985a76ba131e09e
sha256: e320a3272303e6d23ea0718322914c90dc432f6b7804f542a1de51f791ca6f09
sha512: dd04572ed2ba99b5e05ac1c58ae3e8db23234722da312d507ef53275ef55601b0c6987f7bba4f2fcc8daca9780d0fa565248454bcb9303bcd1feeebf6b426c49
ssdeep: 12288:lMrty902G4b0LnIbKA/e7aK+KROEXYp7potLk5aJOH:wyFl0L4zG7avKEEAflH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121A40257A6DD8073C9F427B068F703930B3ABCA19978436F3395AC4E1C72684A97536B
sha3_384: 0b0e13fcd9b47395ec7e5db9884265885303d62e63cdba3766963349b210eef5ab7ee0c34bdfbb366a0efe6fe061c026
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1185487604 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen21.17846
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.GenericRI.S30692410
ALYacGen:Heur.Crifi.1
Cylanceunsafe
VIPREGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.992321
VirITTrojan.Win32.GenusT.DQUB
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/AD.Nekark.mjenm
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.gc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.Snojan.cah
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.RedLine.R601608
Acronissuspicious
McAfeeDownloader-FCND!3FAE71ADCDF1
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1185487604
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.DL.Amadey!8DR7SdT6yNI
IkarusTrojan.Spy.Stealer
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1185487604?

Malware.AI.1185487604 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment