Malware

Should I remove “Malware.AI.3274495578”?

Malware Removal

The Malware.AI.3274495578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3274495578 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3274495578?


File Info:

name: 8E6D0006B4BDAC15E25B.mlw
path: /opt/CAPEv2/storage/binaries/a0dc36374acfc22aaba4731e5c1c539186203544f6fe0cb3725b09ae7a6d812c
crc32: 6152BB8B
md5: 8e6d0006b4bdac15e25b8a62a4c30f8f
sha1: 972164bbe84ef17ae5f28e77f3b30f77581fac20
sha256: a0dc36374acfc22aaba4731e5c1c539186203544f6fe0cb3725b09ae7a6d812c
sha512: 103c41161a4040d19625fac2861df91ad82ae12cfac6bac18376e0cfac94e0fcd78f7fe34c751b6034e0e1ae510d97470e74c47c10697ecbe4366ef70153443e
ssdeep: 384:vL8Qh+E0qeKu/VTFHCIwPhVwMnBND2pnc2:DLh+E0qe/tJchVBNDF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11503E611B644C037F8EA11FFDEFE8CB5452CEC681B6E91D361D215E92B605CB2436B8A
sha3_384: 75a52806bd2a24608baa91d6c199f44fcd1a2ed3bcc600a691201bb7d70a15a1096af1de7bc4598be36ce1f5ee3b85ff
ep_bytes: e9480e0000e9630d0000e93c3b0000e9
timestamp: 2022-06-09 07:48:13

Version Info:

0: [No Data]

Malware.AI.3274495578 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CAT-QuickHealPUA.RiskwarePMF.S11460185
SkyhighBehavesLike.Win32.Generic.nt
MalwarebytesMalware.AI.3274495578
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
FireEyeGeneric.mg.8e6d0006b4bdac15
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1LLXQM5
VaristW32/Fugrafa.G.gen!Eldorado
Antiy-AVLGrayWare/Win32.Wacapew
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5182468
McAfeeRDN/Generic.dx
TrendMicro-HouseCallTROJ_GEN.R002H0CI723
RisingTrojan.Generic@AI.100 (RDML:uB2kpmLpS/+/TovvzyZJxg)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3274495578?

Malware.AI.3274495578 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment