Malware

Malware.AI.3539160675 removal tips

Malware Removal

The Malware.AI.3539160675 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3539160675 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3539160675?


File Info:

name: 109E3D6E4DFDA9EB0017.mlw
path: /opt/CAPEv2/storage/binaries/cd172f3bdcfa9775a5469872f8ab42348d0ae1d54e5cc1977c935e1b9234a4bd
crc32: FE5FE6CE
md5: 109e3d6e4dfda9eb001759ba6a406b4e
sha1: cb9e052152501d15ef3ab1f89a0ee0f9c794853b
sha256: cd172f3bdcfa9775a5469872f8ab42348d0ae1d54e5cc1977c935e1b9234a4bd
sha512: a7cc31c775c523004783298a26b730df78d5a782d67ff48211aa06b700dc038c2a1d1db8095004d81791ae637c32f3562292b10fc414a2ab4abd132ba7318b92
ssdeep: 384:/eOaqZ13S3ECxXWfKyuQ6j1H/wPhVv3e6lh6iBBD215R:/eLqX3uEKWiHlB+hB3ekTBBD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T105030711B690C037F8EA01FFDAFE4DB5492CAD241F6A81D362C315E92B605D7203A78B
sha3_384: 6efa37bb627f533b28641935c537a64fc6eb9f54635249e5ed2f958119ffe60de16943fb25bf2ae36e3e5f323a89f538
ep_bytes: e9c80f0000e9263f0000e9fe390000e9
timestamp: 2022-05-24 00:32:57

Version Info:

0: [No Data]

Malware.AI.3539160675 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.nt
McAfeeRDN/Generic.hbg
Cylanceunsafe
SangforTrojan.Win32.Agent.Vtln
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
IkarusTrojan.MSIL.Inject
JiangminTrojan.Shelma.kab
GoogleDetected
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win.Z.Win.39936.P
GDataWin32.Trojan.PSE.1LLXQM5
VaristW32/Fugrafa.G.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5200385
VBA32Trojan.MSIL.Inject
MalwarebytesMalware.AI.3539160675
TrendMicro-HouseCallTROJ_GEN.R002H06I623
RisingTrojan.Generic@AI.100 (RDML:hoA/UpTAedJoOaNcm7dQOQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.5904!tr
DeepInstinctMALICIOUS

How to remove Malware.AI.3539160675?

Malware.AI.3539160675 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment