Malware

Malware.AI.3546477321 removal instruction

Malware Removal

The Malware.AI.3546477321 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3546477321 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3546477321?


File Info:

name: BC8119CD50D74D490D47.mlw
path: /opt/CAPEv2/storage/binaries/e87a70b7a53b7961d8e33b24d701e6267c363d41c022297441f52b565e7f621b
crc32: 5E680201
md5: bc8119cd50d74d490d4725d8e754ce73
sha1: 341f051953f10842e0989cf1e0cb054802be5337
sha256: e87a70b7a53b7961d8e33b24d701e6267c363d41c022297441f52b565e7f621b
sha512: c27a8c07c27ae8d587d1f8149d5b23f37419301e25d566b9ac8cee3e0601046a6a70e527cbaf3c53265186c29addf92d2abeb5e4f2b48135ce54c9c0908d765a
ssdeep: 1536:jFTRJQ3Q+BsaAoYkGAVulmzAQecR0PPWJ2X3+YpdBw2mie2XtfrYnCAo/Vxwb4yK:1XdaAjkG4VvR0PPWJ2zve2Xle+7xSI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EE35213B221D851E15C67F663BB423878B8976168B08E17EFF4CDF0ADB25328B5A50D
sha3_384: a0166c2d77a3ff1fa9b10ab06e74d2dc5c1905d8eab8782ac980de2d4071eedf234af80eecff9bdf9d52492bb4747673
ep_bytes: e8bb270400e8740e040033c0c3909090
timestamp: 2015-02-19 14:20:29

Version Info:

0: [No Data]

Malware.AI.3546477321 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader12.47537
MicroWorld-eScanGen:Variant.Ulise.40807
FireEyeGeneric.mg.bc8119cd50d74d49
CAT-QuickHealTrojan.Scar.20652
ALYacGen:Variant.Ulise.40807
Cybereasonmalicious.d50d74
SymantecTrojan.Gen.MBT
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.QQPass.comr
BitDefenderGen:Variant.Ulise.40807
SophosGeneric ML PUA (PUA)
ZillyaTrojan.QQPass.Win32.24534
McAfee-GW-EditionBehavesLike.Win32.HLLPv472.cm
EmsisoftGen:Variant.Ulise.40807 (B)
JiangminTrojan/PSW.QQPass.qxe
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.19GZR9J
McAfeeArtemis!BC8119CD50D7
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3546477321
APEXMalicious
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazrFhNY1R/bl9rrQ+gJzWTsW)
SentinelOneStatic AI – Malicious PE
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3546477321?

Malware.AI.3546477321 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment