Categories: Malware

Malware.AI.3495794555 information

The Malware.AI.3495794555 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3495794555 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3495794555?


File Info:

name: 7F966278BE9C2FD6BB52.mlwpath: /opt/CAPEv2/storage/binaries/d1db801de9fa783e917a1d4aa1ed28409dc30b2999161712149c43188099c54acrc32: 61BAA696md5: 7f966278be9c2fd6bb52b69e785b289fsha1: 2701d2fcee4589a85552a31fd8644c87d31ed6fesha256: d1db801de9fa783e917a1d4aa1ed28409dc30b2999161712149c43188099c54asha512: 46f41bf818842ec46a1fcf7786fb2b3b831888a740cdb34f82bd7c3ed002381cbbe2baf2115712c4cac736f3da6e65a2e865f4423e9966cc375fccc4d06138d4ssdeep: 1536:Wh4i8ET69QuSRhb4rg/GaLOrET69j0vVp8HwVHZMGkWEdB63I8B0R5F8W5Apb2hJ:NiacvO5R0MHUHZq/W35B0zFnenDARZTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T141E3BE23BA1C922DE6568AB19C3245AD7A277C354D519C873285FF6E0E34042BDF236Fsha3_384: c4962cc52d8fc2a6e2f28ae8bc23a39b871e2bcf6d1ce5b434ebd83d619d166d8ffcf35b8aaae5559fed2138c1195d1cep_bytes: 68e81a4000e8eeffffff000000000000timestamp: 2013-06-07 07:49:37

Version Info:

Translation: 0x0409 0x04b0CompanyName: kingdeeProductName: KISApJobFileVersion: 1.00ProductVersion: 1.00InternalName: KISApJobOriginalFilename: KISApJob.exe

Malware.AI.3495794555 also known as:

Lionic Heuristic.File.Generic.00×1!p
FireEye Generic.mg.7f966278be9c2fd6
Malwarebytes Malware.AI.3495794555
Sangfor Suspicious.Win32.Save.vb
Alibaba Trojan:Win32/SALITY.9d266fa8
Cybereason malicious.cee458
BitDefenderTheta Gen:NN.ZevbaF.34682.jm0@ayZ0QKki
VirIT Win32.Sality.BI
Elastic malicious (high confidence)
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Patched.Ren.Gen3
TrendMicro PE_SALITY.ER
McAfee-GW-Edition BehavesLike.Win32.Virus.ch
Trapmine malicious.high.ml.score
SentinelOne Static AI – Malicious PE
Avira TR/Patched.Ren.Gen3
Microsoft Trojan:Win32/Wacatac.B!ml
Acronis suspicious
TrendMicro-HouseCall PE_SALITY.ER
Rising Virus.Sality/Debris!1.A12C (CLASSIC)
Fortinet W32/PossibleThreat
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.3495794555?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Ransom:MSIL/Hibotibo.AA!MTB information

The Ransom:MSIL/Hibotibo.AA!MTB is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Trojan-Dropper.Win32.Agent.tgbcwu removal guide

The Trojan-Dropper.Win32.Agent.tgbcwu is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Worm.Win32.Vobfus.axhs removal guide

The Worm.Win32.Vobfus.axhs is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Trojan.Dropper.AAAM (B) (file analysis)

The Trojan.Dropper.AAAM (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

Zusy.546276 (B) malicious file

The Zusy.546276 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

About “Troj/Krypt-AEE” infection

The Troj/Krypt-AEE is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago