Malware

Should I remove “Malware.AI.3556836345”?

Malware Removal

The Malware.AI.3556836345 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3556836345 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3556836345?


File Info:

name: 4F935A38AA5705202DB4.mlw
path: /opt/CAPEv2/storage/binaries/de3df4c1375b1b7a87f7039ebb89b44f4590be99f913bfdf796d0c41fc3e7150
crc32: B640A49C
md5: 4f935a38aa5705202db46cd4fb35eeb3
sha1: 21cfcc5befa77f68955ae44da9140aa5856a37ce
sha256: de3df4c1375b1b7a87f7039ebb89b44f4590be99f913bfdf796d0c41fc3e7150
sha512: d4d17c892793b577089d22cf6b10134927038fbedfa8e143a183be3959f8c788e0d819044bb7a13941a5a39a82072d11c71cca13ed02f89f8596abd015e3e0fe
ssdeep: 24576:cM5720HdtlpwSR6luvrsE8ICJIWKIDTh+4Si5edy8Aa7afI80NUIMaRS4gzN:/HdhRnrsB6WXDBSfdy8AIafj0NUV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17745D002B5D2C033E47200B259A86B7599AEBE250F3595DB5BCC0A6C4B341D1BF36B7B
sha3_384: 83c24c09e885c6b3b3173ff3464e705a491896a7381f20a8c7c45513b5e22f771797a31f1e9281151de4cc04e452c2e6
ep_bytes: e8a70f0000e97afeffff558bec6a00ff
timestamp: 2020-02-27 17:15:49

Version Info:

0: [No Data]

Malware.AI.3556836345 also known as:

MicroWorld-eScanGen:Variant.Lazy.386558
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Lazy.386558
MalwarebytesMalware.AI.3556836345
VIPREGen:Variant.Lazy.386558
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
BitDefenderThetaGen:NN.ZexaF.36738.mvW@aOB5axei
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
BitDefenderGen:Variant.Lazy.386558
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentMalware.Win32.Gencirc.11b627d0
EmsisoftGen:Variant.Lazy.386558 (B)
DrWebWin32.Beetle.2
ZillyaBackdoor.Convagent.Win32.6855
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.4f935a38aa570520
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Doina
GDataWin32.Trojan.PSE.Y85XLX
GoogleDetected
VaristW32/Convagent.DJ.gen!Eldorado
Antiy-AVLTrojan/Win32.AgentTesla
ArcabitTrojan.Lazy.D5E5FE
MicrosoftTrojan:Win32/Convagent.AJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5489758
VBA32BScope.Trojan.Meterpreter
MAXmalware (ai score=82)
RisingTrojan.Generic@AI.100 (RDML:/aFZs3g4CfN0SPDYfF1Asw)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3556836345?

Malware.AI.3556836345 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment