Malware

Malware.AI.3635179064 malicious file

Malware Removal

The Malware.AI.3635179064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3635179064 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3635179064?


File Info:

name: A72D079B53DDB33F724D.mlw
path: /opt/CAPEv2/storage/binaries/b9679930d64eb563c28a2f95c3d3503a5342e31eff88338b87b19ef3df52e6c8
crc32: D4BF5DA6
md5: a72d079b53ddb33f724d0c0757135cd5
sha1: 8a64439cf9e2f9b4a115c870d96c2d33248f7726
sha256: b9679930d64eb563c28a2f95c3d3503a5342e31eff88338b87b19ef3df52e6c8
sha512: cab894ca9b41b7cff34731c976f24ac1423090cd8c61dfeef22dd2ba6fa87309835154720da92affe5335dc51c846a0168fd69ddfdd5d6917633962781b4fc2e
ssdeep: 384:s5NRTGYpE4fygllnYYXHGisYpV4AuD2pK8:s5zqYpE4fyGeYp2AuD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17C030701B280C037F8EA01FFDAFE4DA5452CD9681B6A91D362D751D92F952CB3436BCA
sha3_384: 67e3e3aaa72012239ba4edea37fe8983b78e36ba27fe21227f482d7b3b6a9bdaeff84c841c57a2b9a348be2dfa57c3c1
ep_bytes: e9770d0000e9b20c0000e9793a0000e9
timestamp: 2022-08-27 06:25:30

Version Info:

0: [No Data]

Malware.AI.3635179064 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Generic-9956530-0
CAT-QuickHealPUA.PresenokerPMF.S10080434
SkyhighBehavesLike.Win32.Generic.nt
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.3635179064
SangforTrojan.Win32.Agent.Vxm7
AlibabaTrojan:Win32/Inject.c01b6f0f
CrowdStrikewin/malicious_confidence_60% (W)
tehtrisGeneric.Malware
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.PossibleThreat
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/S-cb658bfe!Eldorado
AhnLab-V3Malware/Win.Generic.C5256929
TrendMicro-HouseCallTROJ_GEN.R002H06A424
RisingTrojan.Generic@AI.100 (RDML:Ux9t+osJzSnwJkTNNHFWBw)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3635179064?

Malware.AI.3635179064 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment