Malware

Malware.AI.3536797498 malicious file

Malware Removal

The Malware.AI.3536797498 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3536797498 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3536797498?


File Info:

name: 2DB335669F41EBE27BD5.mlw
path: /opt/CAPEv2/storage/binaries/96110225a7237c5681cf86a62ef9a8206cb4a00a004d7d6ba0860a2cf5363f30
crc32: 5D97BFFD
md5: 2db335669f41ebe27bd5365bc4da4b51
sha1: c62c570ada433d2d0b47e041c0498312757d4642
sha256: 96110225a7237c5681cf86a62ef9a8206cb4a00a004d7d6ba0860a2cf5363f30
sha512: a634081e6522577023942e019d5fefbc610dbb372ad5a8b0979c58f716a1fbe53ab65343a2f466517e9d28f3ce4aa9ee2ef088bfc22f463183a3395f32139776
ssdeep: 384:G9pL9lpcaRDgw769MavkWX21av6kYoMHKisYpRdv4D2l7Vz:SL9lpcIEwe9MavkWX2MAKYpzv4DYz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1ED030702B280C037F9EB01BFDAFF8CB5592C9D701B6A51E362D641A96B510DB2435B9A
sha3_384: e6e98e6e57211bcab59d1d31ecd77c7982315e254ce7761fc88b4d4b035080c19c06411c3e0fa9b454b3348f402fa621
ep_bytes: e9ed110000e928110000e9d03e0000e9
timestamp: 2022-05-30 00:21:52

Version Info:

0: [No Data]

Malware.AI.3536797498 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Protect.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.nt
McAfeeRDN/Real Protect-LS
Cylanceunsafe
SangforTrojan.Win32.Agent.Vlnl
AlibabaTrojan:Win32/Protect.b47e83ee
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
VaristW32/S-cb658bfe!Eldorado
Antiy-AVLTrojan/Win32.Real_Protect
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5184314
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3536797498
TrendMicro-HouseCallTROJ_GEN.R002H06I623
RisingTrojan.Generic@AI.100 (RDML:l53GDj6EgBBYS2TINtHWnw)
IkarusTrojan.Win32.Tiggre
FortinetW32/Real_Protect.LS!tr
DeepInstinctMALICIOUS

How to remove Malware.AI.3536797498?

Malware.AI.3536797498 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment