Categories: Malware

Malware.AI.3278800840 removal instruction

The Malware.AI.3278800840 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3278800840 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.3278800840?


File Info:

name: C614A7A5CD0EFAD97713.mlwpath: /opt/CAPEv2/storage/binaries/72704305cd43acfcb70945cc337583e3c0b4459b28d30e30384f5550fb7d9c54crc32: 46D3B5B7md5: c614a7a5cd0efad97713a7f405ab6ebbsha1: 825b2e1806efa81a0ca9d47645bc18e7af0d0e7fsha256: 72704305cd43acfcb70945cc337583e3c0b4459b28d30e30384f5550fb7d9c54sha512: 55bdb68d7bc54d143e22a9fbee02e00ea2afd1f0847b0f9de0d874a9d60bda1f579bf5dade47999e86bea8ee5e88af69ed1f0adf485ef44b9eb3bef1de1afd73ssdeep: 3072:5IMVZT5GqVXivkPtsCK8k9t3ywG3RY1W9V7b:5IMVhEdcFsChk95yvhO+btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T137D3BE02B7D5C842F0234E31CD97DBBC0AAAFE61C665425732C46F1FAD763A49E21B15sha3_384: 0c0acd426c96467d354de5b6d205e4cc3d3fb3fee3bfb7b20516010b8a56144b51ad9b5e1d20ffc40cec18f7ff20c9c2ep_bytes: 5589e55381eca4000000c78578fffffftimestamp: 2004-06-19 17:56:52

Version Info:

0: [No Data]

Malware.AI.3278800840 also known as:

MicroWorld-eScan Trojan.GenericKDZ.94797
FireEye Generic.mg.c614a7a5cd0efad9
CAT-QuickHeal TrojanDropper.Gepys.A
McAfee Generic.atg-FAIF!C614A7A5CD0E
Malwarebytes Malware.AI.3278800840
Zillya Trojan.ShipUp.Win32.1806
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005035811 )
K7GW Trojan ( 005035811 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Generic.AKYL
Cyren W32/Gepys.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BBMY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.94797
NANO-Antivirus Trojan.Win32.Drop.bxphkc
Avast Win32:Kryptik-LTI [Trj]
Tencent Trojan.Win32.Kryptik.bcig
Sophos Troj/Gyepis-C
F-Secure Heuristic.HEUR/AGEN.1329672
DrWeb Trojan.MulDrop4.48569
VIPRE Trojan.GenericKDZ.94797
TrendMicro TROJ_AGENT_057284.TOMB
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKDZ.94797 (B)
Ikarus Trojan.Win32.ShipUp
GData Win32.Trojan.PSE.16QM7BX
Jiangmin Trojan/ShipUp.ng
Avira HEUR/AGEN.1329672
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.ShipUp
Xcitium TrojWare.Win32.Graftor.BBL@4xoi1o
Arcabit Trojan.Generic.D1724D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDropper:Win32/Gepys.A
AhnLab-V3 Trojan/Win.Generic.C5350691
BitDefenderTheta Gen:NN.ZexaF.36196.iyX@aW6d2zci
ALYac Trojan.GenericKDZ.94797
VBA32 Trojan.AET.24507
Cylance unsafe
Panda Generic Suspicious
TrendMicro-HouseCall TROJ_AGENT_057284.TOMB
Rising Trojan.Kryptik!1.A7F4 (CLASSIC)
Yandex Trojan.ShipUp!9axyj59hLVw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Gepys.AA!tr
AVG Win32:Kryptik-LTI [Trj]
Cybereason malicious.5cd0ef
DeepInstinct MALICIOUS

How to remove Malware.AI.3278800840?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago