Malware

Should I remove “Malware.AI.3562426569”?

Malware Removal

The Malware.AI.3562426569 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3562426569 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Malware.AI.3562426569?


File Info:

name: 4BA743BA4E788D7EC846.mlw
path: /opt/CAPEv2/storage/binaries/5d009a41385351e737dac6d947fe719b57a0a6947fb3b8f69775dcbfc39b3edd
crc32: 8FA8EE4C
md5: 4ba743ba4e788d7ec846b0ffc1834162
sha1: 225f1aba01e359d34293221780925ac990b43fd3
sha256: 5d009a41385351e737dac6d947fe719b57a0a6947fb3b8f69775dcbfc39b3edd
sha512: 82ceb4641cac53ac47ce398f1999a87eb7452a9e8307675d584ce3e90735f2f5301dad30b66b5c55f7a4f865fca858d4d63d241023d8e9aa68a483a4a7f55d4b
ssdeep: 1536:r7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfZwJimIfsOo:n7DhdC6kzWypvaQ0FxyNTBfZwF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B1A37D41F2E142F7E6F1093100A6713F973A62389724A8EBC74C2E925913AD5A63D3E9
sha3_384: b848d85674c3b7917a5d394cc5d34ab54acb0b9846d164fae5c8ece20b43db013d0561f30f58993d213081d98d058e42
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.3562426569 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
ClamAVWin.Trojan.Generic-10011119-0
FireEyeGeneric.mg.4ba743ba4e788d7e
SkyhighBehavesLike.Win32.RealProtect.nh
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00501e0c1 )
AlibabaRiskWare:Win32/Generic.a18645db
K7GWTrojan ( 00501e0c1 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.36744.guW@aGWktw
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MalwarebytesMalware.AI.3562426569
TrendMicro-HouseCallTROJ_GEN.R002H06L623
RisingTrojan.Generic@AI.80 (RDML:eodZwT5AiChCzeogyMbifg)
IkarusPUA.BAT.Riskware
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
Cybereasonmalicious.a01e35
DeepInstinctMALICIOUS

How to remove Malware.AI.3562426569?

Malware.AI.3562426569 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment