Malware

About “Malware.AI.3998594915” infection

Malware Removal

The Malware.AI.3998594915 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3998594915 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.3998594915?


File Info:

crc32: 297217BE
md5: 4ce46bf0d5fdcc21c2699bf174bc5f9d
name: 4CE46BF0D5FDCC21C2699BF174BC5F9D.mlw
sha1: dc721e6ca52b4dbf1c92a7ff5cabbf4831039fb9
sha256: 4ff2f77293b6804df81124399a416b304d7e778e5c6157bf1bd90f6e011f06d2
sha512: 67d121f1104f72eda07261e23b945f06f46fe8c77c7482eb8c8c198c8262074ec254696552a0a16d4ea0aba775d6e97b5ffe9a2312273f223abe13ebe31ee68a
ssdeep: 6144:37PCv1T0HiLGSUKAdj5vf6q8V3Zbqh4POdEEe2:jCvB0HiJUKj3Zbq/v
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) 2014-2021
Assembly Version: 2.7.4.0
InternalName: ConsoleApp12.exe
FileVersion: 2.7.4.0
CompanyName: Telegram FZ-LLC
LegalTrademarks:
Comments: Telegram Desktop
ProductName: Telegram Desktop
ProductVersion: 2.7.4.0
FileDescription: Telegram Desktop
OriginalFilename: ConsoleApp12.exe

Malware.AI.3998594915 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.ca52b4
CyrenW32/MSIL_Kryptik.DZK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:Trojan-Downloader.MSIL.Seraph.gen
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34722.xm0@amInypb
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.4ce46bf0d5fdcc21
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_95%
MicrosoftTrojan:Win32/AgentTesla!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
McAfeeArtemis!4CE46BF0D5FD
MalwarebytesMalware.AI.3998594915
IkarusWin32.SuspectCrc
MaxSecureTrojan.Malware.300983.susgen
Paloaltogeneric.ml

How to remove Malware.AI.3998594915?

Malware.AI.3998594915 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment