Malware

Malware.AI.3563757709 malicious file

Malware Removal

The Malware.AI.3563757709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3563757709 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3563757709?


File Info:

name: 8936BB039C4FA22337D9.mlw
path: /opt/CAPEv2/storage/binaries/134d569a10e997f63d3d5e67bcd98a7e110fd4530e2aeef68a394e7f0ba28692
crc32: 04256A9A
md5: 8936bb039c4fa22337d9f6f574ec0ad8
sha1: acd21311ab48cdd1269fd1ba35227e82bb78885a
sha256: 134d569a10e997f63d3d5e67bcd98a7e110fd4530e2aeef68a394e7f0ba28692
sha512: d6f90ee0984e35e6b126be02b9fb0867989bf8a551faaae86c8b1d247d74516947a3177a44442bd3e727f4967219e3f9a0edaf5b0f3f561bc1452130e2252cfa
ssdeep: 3072:WvFfHgTWmCRkGbKGLeNTBf43BVKaXLUYYYYYYYUYYYYYYYUYYYYYYYYUYYYYYYY8:45aWbksiNTBw3BDdjpwe8mx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T112540909737D81E3DFAE087F785FE53C8019699AC514806B3718B75611BCBA1B42B2AF
sha3_384: 6d8212773cbe25157caf5a4d073599bbf80e92add495587b6f00f4e7f41b760da7ab6504882162555bd258466aff80c7
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2018-02-01 20:18:05

Version Info:

0: [No Data]

Malware.AI.3563757709 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.8936bb039c4fa223
MalwarebytesMalware.AI.3563757709
SangforTrojan.Win32.Save.a
BitDefenderThetaGen:NN.ZexaF.36350.ruW@aC5yztl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.RealProtect.dh
Trapminemalicious.high.ml.score
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4578525
McAfeeArtemis!8936BB039C4F
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.99 (RDML:E2C+lCervLc1sgxgXRT0uw)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3563757709?

Malware.AI.3563757709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment