Malware

Malware.AI.3022549529 removal guide

Malware Removal

The Malware.AI.3022549529 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3022549529 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3022549529?


File Info:

name: E601DFE6035FE472B5D6.mlw
path: /opt/CAPEv2/storage/binaries/bd7ac55bdbbcac2b6a0c831e1d75b59ecd8ba3d228532991b935b782165aaada
crc32: A338A472
md5: e601dfe6035fe472b5d66ee01e6504db
sha1: 6b0366f6cf7f4820797a4b6b0928a0f135681060
sha256: bd7ac55bdbbcac2b6a0c831e1d75b59ecd8ba3d228532991b935b782165aaada
sha512: 1ba8c9b803806d4d2549531f5de453be8b28bcf0ab303f1627e369a332a32268520b897c984839397f68776788309ef8d8ed433435d650de6f47c8dcce1da907
ssdeep: 49152:UZULzyUncGtg2QSf4/435gLVKSyuVte3VTr7i93OwtvG:UZULuUncGtt7g/05gLte3Vn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164A5BE11B242C0B2D54201B0A12EAB7F873C9635176285D7F3E41E7AAA712D3773AE5F
sha3_384: 5a2455b80dce7451f1f9d4824a47c84d94e9a3946358424a117b544a113d5fe52fe0556855e1697098b21b9f6806d12f
ep_bytes: e8a5070000e97afeffffcccccccccccc
timestamp: 2023-04-18 18:34:31

Version Info:

0: [No Data]

Malware.AI.3022549529 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.e601dfe6035fe472
MalwarebytesMalware.AI.3022549529
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Dropper.vh
Trapminemalicious.high.ml.score
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TrojanX-gen.C5483900
McAfeeArtemis!E601DFE6035F
Cylanceunsafe
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.206859820.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36722.fwW@au8OkBei
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3022549529?

Malware.AI.3022549529 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment