Malware

Malware.AI.3462956576 malicious file

Malware Removal

The Malware.AI.3462956576 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3462956576 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Malware.AI.3462956576?


File Info:

name: B74F1174E29955C8A34A.mlw
path: /opt/CAPEv2/storage/binaries/596a96413a88d44aaaaff7ddb2428dde196a4399ba4d3071994f4d710d284c74
crc32: C26399D5
md5: b74f1174e29955c8a34a113dcc1326f6
sha1: af0f2ae8e3365d4b02ca06768bdace44a4365977
sha256: 596a96413a88d44aaaaff7ddb2428dde196a4399ba4d3071994f4d710d284c74
sha512: d8073fa03d30d761522a19d368abb7519e46dc5909de42f07ec71cf3948fc24a5f042de5961fb92448d30f1a18555d9293647b419f02f9982db79b68cc78e76b
ssdeep: 1536:0o7ftfkS5g9YOms+gZcQipICdXkNDqLLZX9lItVGL++eIOlnToIfmwtW11bHOq:0mFfHgTWmCRkGbKGLeNTBfm6WLN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T129937D45F2E242F7E6F2053201A6717F9739A2388724E8DBC74C2D525943AD1A73D3E9
sha3_384: 0b094fd1fe1b76732a5006af3c5a3a365419585406e85008d649b0f742a605307883beb94af8602e3782c51c21aa6897
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2018-02-01 20:18:05

Version Info:

0: [No Data]

Malware.AI.3462956576 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.GenericPMF.S5603564
SkyhighBehavesLike.Win32.RealProtect.nh
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.8e3365
BitDefenderThetaGen:NN.ZexaF.36680.fuW@aO10@I
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
Kingsoftmalware.kb.a.936
AhnLab-V3Malware/Win.Generic.C5299915
MalwarebytesMalware.AI.3462956576
TrendMicro-HouseCallTROJ_GEN.R002H06L723
RisingTrojan.Generic@AI.100 (RDML:CoFkRGYjn95Ug/emBkQ0VQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3462956576?

Malware.AI.3462956576 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment