Malware

Should I remove “Malware.AI.4111752634”?

Malware Removal

The Malware.AI.4111752634 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4111752634 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.4111752634?


File Info:

name: 446A0AC266C6A57AF476.mlw
path: /opt/CAPEv2/storage/binaries/36a9352748414c88b961fbb87351d48770987d226545e954cfc760531419f368
crc32: 32182FBA
md5: 446a0ac266c6a57af476ea619e2e3c60
sha1: c525d75a84d684c81f3f174ecd48b279fcef08f5
sha256: 36a9352748414c88b961fbb87351d48770987d226545e954cfc760531419f368
sha512: 990383d70206e7bf9ccbda2cd8efce74ba1eacef5fa7fa8b08be7c672a7b4dda908ada00d2d7fc24e9208068d3bfc05b92620959de0d391c5cbfe17e67dcba1e
ssdeep: 6144:Kyy+bnr+Jp0yN90QEcrKEP3ve7yRfsK6KRFjEXtaBv7cTA5FET:CMrZy90+KU/e7RK6KRdEXYp7wA5G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE64F103EAD94473DDF42B705CF703C30A36BCA15D78976B2795A85A0CB2A94A93533B
sha3_384: 6f648d275e333cd7b850f3904d4c72973bbdbd4a5eab521e860701b3eb0e987dbebe9bdbf4910228af000202958b1fe0
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.4111752634 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.GenericRI.S30692410
McAfeeDownloader-FCND!D8154F5BBB1E
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0057994f1 )
K7GWTrojan-Downloader ( 0057994f1 )
Cybereasonmalicious.a84d68
VirITTrojan.Win32.Genus.STD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
SophosTroj/PlugX-EC
F-SecureTrojan.TR/AD.Nekark.mjenm
DrWebTrojan.Siggen21.17846
VIPREGen:Heur.Crifi.1
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
EmsisoftGen:Heur.Crifi.1 (B)
IkarusTrojan.Spy.Stealer
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.PSW.Stealerc.bw
GoogleDetected
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan/Win32.Midie
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 99)
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=85)
MalwarebytesMalware.AI.4111752634
RisingTrojan.Generic@AI.100 (RDMK:5uRhpvc13j/pO7CPS+/txw)
YandexTrojan.DL.Amadey!8DR7SdT6yNI
SentinelOneStatic AI – Malicious SFX
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.4111752634?

Malware.AI.4111752634 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment