Malware

Malware.AI.4157456465 removal tips

Malware Removal

The Malware.AI.4157456465 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4157456465 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4157456465?


File Info:

name: 36F60F40D82E073EC3BB.mlw
path: /opt/CAPEv2/storage/binaries/ea7aba599f71079560dfa4c4416469feb1fb2604a6ef4874df6cb20d5a925ba0
crc32: 9A2D51F2
md5: 36f60f40d82e073ec3bb2c8d05bed2c0
sha1: 2a397a1ef19cd3d9164a16ca34498a05ece9f001
sha256: ea7aba599f71079560dfa4c4416469feb1fb2604a6ef4874df6cb20d5a925ba0
sha512: 6330c0754a7e24ab3b644b96b8e10c699a4f2b51f0764ddd7aa7de7243c9f3ec542058c2accfa66c3c611dc590a4bc954aab82add004a13eaaf2c583cb2a1620
ssdeep: 12288:c39AzqakFJQ2cKW/AWz8TFYQ78nYyhCTnpdaumOOlPaGs:bzqakFJQ20u378YymwhlPaGs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121E4E523F111E12EE442D4F13818D56E70297E361AE05E4776D9AF29A1B58E3BCF930B
sha3_384: ceb12b34517c05104f55036196e278a13c974d179a0afbfd05c4f4eaf9e75573e3a1330db9ccbc3fb34b57d035dc02a6
ep_bytes: 68808f4000e8f0ffffff000000000000
timestamp: 2007-11-12 07:43:57

Version Info:

0: [No Data]

Malware.AI.4157456465 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.61293754
FireEyeGeneric.mg.36f60f40d82e073e
CylanceUnsafe
Sangfor[MICROSOFT VISUAL BASIC V6.0]
AlibabaTrojan:Win32/GenMalicious.5e63a31f
Cybereasonmalicious.ef19cd
BitDefenderThetaGen:NN.ZevbaF.34592.QmY@aa@Sl2b
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ClamAVWin.Malware.Bo5ijbki-9846980-0
BitDefenderTrojan.GenericKD.61293754
CynetMalicious (score: 100)
AvastWin32:GenMalicious-DMO [Trj]
Ad-AwareTrojan.GenericKD.61293754
EmsisoftTrojan.GenericKD.61293754 (B)
DrWebTrojan.VbCrypt.150
VIPRETrojan.GenericKD.61293754
McAfee-GW-EditionBehavesLike.Win32.Malware.jm
SentinelOneStatic AI – Suspicious PE
SophosGeneric PUA CK (PUA)
APEXMalicious
GDataTrojan.GenericKD.61293754
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.720E
ArcabitTrojan.Generic.D3A744BA
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeRDN/Generic.dx
MAXmalware (ai score=84)
MalwarebytesMalware.AI.4157456465
IkarusVirus.Alman
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:GenMalicious-DMO [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4157456465?

Malware.AI.4157456465 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment