Malware

Malware.AI.1545973878 removal guide

Malware Removal

The Malware.AI.1545973878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1545973878 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.1545973878?


File Info:

name: 3FBBAB12E8FAC814AF42.mlw
path: /opt/CAPEv2/storage/binaries/4115c6ee8434d31262f4b10b23b3e379c0609b924efad8c7839d3cc7804588d6
crc32: 60CC98F0
md5: 3fbbab12e8fac814af42691c7ed4b5f9
sha1: f7537241979c6158fc1fc16de616c734ca582d11
sha256: 4115c6ee8434d31262f4b10b23b3e379c0609b924efad8c7839d3cc7804588d6
sha512: 4419d4b7138a9e293efa472c83f0d6cffeae86982fbd6939c133f91b0853906b6e48e262d72bc6bbec979653fb524f153886bc9776f0f6be951f1a1e3d6eada9
ssdeep: 1536:GxfRY0D8uZzTOOx/na0L+cw6r4ycgc0IPAZnL3VHb2zU/b2kiwz/zXHL2JJcto:iRtD8uZXnNjcrUn57XcC2JJcto
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D2936B12B061903AC336723B246D7BADCBFCB93513E14F0B635850846F999E1E957ACB
sha3_384: c2fbdf613a9ad03a797ad90bd29c9f3c7036701110b208f411c9251fb1fa26d63177a084f7a2270ca0705ef4ab72f938
ep_bytes: e8ab050000e94cfeffff558bec836104
timestamp: 2016-09-14 13:20:18

Version Info:

0: [No Data]

Malware.AI.1545973878 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.nh
McAfeeArtemis!3FBBAB12E8FA
MalwarebytesMalware.AI.1545973878
SangforSuspicious.Win32.Save.a
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H0CL623
ClamAVWin.Dropper.Presenoker-9629675-0
AvastWin32:Malware-gen
F-SecureHeuristic.HEUR/AGEN.1317212
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1317212
VaristW32/Presenoker.L.gen!Eldorado
Antiy-AVLGrayWare/Win32.Generic
CynetMalicious (score: 100)
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDMK:ASlCoCgF3LFzfoilpQk8Hw)
IkarusTrojan.Win32.Ashify
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.KKKU!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.1545973878?

Malware.AI.1545973878 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment