Malware

About “Malware.AI.3541135546” infection

Malware Removal

The Malware.AI.3541135546 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3541135546 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3541135546?


File Info:

name: 4A78DB9B531129D1F78A.mlw
path: /opt/CAPEv2/storage/binaries/070faab7fb01c3301c6f39cdbe917e149c375274afbeee59bc848ea9bc1d43ca
crc32: 7DB08B7A
md5: 4a78db9b531129d1f78a6ab01fa0c279
sha1: 32895d872e610a52a37a496705343af9bf9d43b4
sha256: 070faab7fb01c3301c6f39cdbe917e149c375274afbeee59bc848ea9bc1d43ca
sha512: 697531aa61a1a496775168d454f375ed7697f36844ca5dfdadc2e390a1d2f2ade936d63bd64065d9b61f558b8a52a086290faa6903b763867008f1c844644b88
ssdeep: 24576:7ykWJaCFAxiR7uHKoWlC/kc0gk/6NFx8:uwFiRCHKoWlC/kc0Hyf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101152303A6DD4036ED79277024FB07630736BCA58C2C875F22D9A85E4C72AD4A57277B
sha3_384: c9655eb0c0ca4a012d3541438bfdff9436312b578618b0eb6c201e4a060c14ce1d5203af828db448d34fe32c232546cd
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3541135546 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen21.17846
MicroWorld-eScanGen:Heur.Crifi.1
CAT-QuickHealTrojan.Amadey
McAfeeDownloader-FCND!69B27FE3308B
MalwarebytesMalware.AI.3541135546
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f9be1 )
K7GWTrojan ( 0056f9be1 )
Cybereasonmalicious.72e610
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Lazy-9958163-0
KasperskyUDS:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
SophosTroj/PlugX-EC
F-SecureTrojan.TR/AD.Nekark.mjenm
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDHKZ
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
FireEyeGen:Heur.Crifi.1
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
JiangminTrojan.PSW.Stealerc.bw
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ZoneAlarmHEUR:Trojan-Banker.Win32.ClipBanker.gen
GDataWin32.Trojan-Downloader.Amadey.D
CynetMalicious (score: 99)
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=89)
Cylanceunsafe
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDHKZ
RisingTrojan.Kryptik!1.B663 (CLASSIC)
IkarusWorm.Win32.Dorkbot
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3541135546?

Malware.AI.3541135546 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment