Malware

Malware.AI.3648788847 removal guide

Malware Removal

The Malware.AI.3648788847 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3648788847 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3648788847?


File Info:

name: CC6BEFB59F41F7A5D7B3.mlw
path: /opt/CAPEv2/storage/binaries/78c6d5a67530c8b4300297f807a2a4ef9ddedeebd922e3407ab3a3852443c7b1
crc32: C0637C16
md5: cc6befb59f41f7a5d7b3213591d9882a
sha1: b022b7d14b9c5ce10c5a7a9b5342153d9fe47473
sha256: 78c6d5a67530c8b4300297f807a2a4ef9ddedeebd922e3407ab3a3852443c7b1
sha512: 728a2a967626780425cdd005a63907b80f24b6cff9c6a9bbeedbace04d5f7b346ff63b84af97bcea22b3651e0010a63fe4d87f19d4f08e5bb93c4076b53dcf2b
ssdeep: 384:ySNpd+CC59kkF2Bf7ZnBCmkPuALA6r2HW+wPh19R/nBDD23YZo:vpwCC4kFWf7BkPu8RKKh5nBDDr
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13913F711B280C037F8EA11FFDAFE5CF6596C9D601F6A52E351D700E927610DB603AB9A
sha3_384: 559dc28a5a2ef9b20b327947fed58f2e1aed7dff1dca56e183c5e3e0153a4b3b92540724a286a994d83198faf4ab2476
ep_bytes: e938160000e94e450000e9be1e0000e9
timestamp: 2022-04-20 22:32:09

Version Info:

0: [No Data]

Malware.AI.3648788847 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.cc6befb59f41f7a5
SkyhighBehavesLike.Win32.Generic.pt
McAfeeRDN/Generic.hbg
SangforTrojan.Win32.Agent.Vs30
AlibabaTrojan:Win32/Generic.9fd46059
CynetMalicious (score: 100)
IkarusTrojan.Agent
GoogleDetected
Antiy-AVLTrojan/Win32.PossibleThreat
GDataWin32.Trojan.PSE.13CL3EN
VaristW32/Fugrafa.Z.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5137545
MalwarebytesMalware.AI.3648788847
TrendMicro-HouseCallTROJ_GEN.R002H06L523
RisingTrojan.Generic@AI.100 (RDML:xcsfcTceMzOU9vCIlywKrA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3648788847?

Malware.AI.3648788847 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment