Malware

How to remove “Malware.AI.3274508134”?

Malware Removal

The Malware.AI.3274508134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3274508134 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.3274508134?


File Info:

name: 0F149E515FE51270D45E.mlw
path: /opt/CAPEv2/storage/binaries/157030a2ecbdc0211b4746873495ad58f95f3f8bc8cf16316ebeb2c58a437d32
crc32: 58B664BF
md5: 0f149e515fe51270d45e478251cffd03
sha1: 2bd3fcb8f63ebef063ebe46a056bf3e1bfb5065b
sha256: 157030a2ecbdc0211b4746873495ad58f95f3f8bc8cf16316ebeb2c58a437d32
sha512: e7e29e85d2e623bba12cde42ab593b3431acf420a8b2ef4274ab932882f0893f5af0f7e2a62401c2bbe082ee1cd359a5c4b80e71da8b4598f0ce93a6e2521fe3
ssdeep: 768:dTKd4xtMuZLDd4UViDkmBq7gyxCjDuvTw2ET3LK03ZsENTIi:1KdUtMq+5DrcICwPT3Bl5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11723E60177A8CA56E6BE0ABD74342D2C02F6F52B7921F7590EC1B4DD2E32B858504BE3
sha3_384: 36fa3f1f29950db1f16cff72cf65f04eac56b342b2f058502a5d8d77d392b85814da3b705097f98104f5dc1ac80424fe
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-25 04:50:08

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: credentials.exe
LegalCopyright:
OriginalFilename: credentials.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3274508134 also known as:

MicroWorld-eScanIL:Trojan.MSILZilla.15602
ClamAVWin.Packed.Msilperseus-9956591-0
ALYacIL:Trojan.MSILZilla.15602
VIPREIL:Trojan.MSILZilla.15602
SangforSuspicious.Win32.Save.a
CyrenW32/MSIL_Kryptik.DGZ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Keylogger.AVQ
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.15602
AvastWin32:SpywareX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.15602
DrWebTrojan.PWS.StealerNET.141
ZillyaTrojan.Keylogger.Win32.76260
McAfee-GW-EditionGenericRXUE-HT!0F149E515FE5
Trapminesuspicious.low.ml.score
FireEyeIL:Trojan.MSILZilla.15602
EmsisoftIL:Trojan.MSILZilla.15602 (B)
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILZilla.15602
AviraHEUR/AGEN.1203311
Antiy-AVLTrojan/Generic.ASMalwS.20F
ArcabitIL:Trojan.MSILZilla.D3CF2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4282367
McAfeeGenericRXUE-HT!0F149E515FE5
MAXmalware (ai score=80)
VBA32Trojan.MSIL.InfoStealer.gen.D
MalwarebytesMalware.AI.3274508134
RisingStealer.Chrome!1.DA70 (CLASSIC)
IkarusTrojan-Spy.Echelon
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.AES!tr
BitDefenderThetaGen:NN.ZemsilF.34682.cm0@aq901rd
AVGWin32:SpywareX-gen [Trj]

How to remove Malware.AI.3274508134?

Malware.AI.3274508134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment