Malware

Malware.AI.3288373126 removal instruction

Malware Removal

The Malware.AI.3288373126 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3288373126 virus can do?

  • Unconventionial language used in binary resources: Icelandic
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3288373126?


File Info:

name: 08009C5E0D57646CDDCA.mlw
path: /opt/CAPEv2/storage/binaries/b1b757b130a80d226a87ef1edec85040fb461c84c3808313eb17be3571b8d286
crc32: 7DB24821
md5: 08009c5e0d57646cddca74071fbe0710
sha1: 48ae254a2efa4f1ad77aff658f88bd59ccee3644
sha256: b1b757b130a80d226a87ef1edec85040fb461c84c3808313eb17be3571b8d286
sha512: 5e31ab8232f3b6ecc762b317cc6d35046a356885e75db93595fefe732974212476926089553cf84f3b7291fed444881398ea990d307c990f4725b71bbf85836c
ssdeep: 192:fb4cvr1/v6OSKGBNz4wW1DKOFaNJhLkwcud2DH9VwGfcteLnEJm7:z4cBrSKGBFMDK6aNJawcudoD7U4nE4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163724DF2F26A7564F69506F30C2BD7AA0820AC144E548B7BF9CC763F5CB17086914B91
sha3_384: 6d3fa96d1d3109531bb9551c70c39f80033195f5e307ee29f3a2aa77908578d9e1bbd2cd371ebef685e728cbfc6c371c
ep_bytes: 60be00b040008dbe0060ffff5789e58d
timestamp: 2012-10-31 18:40:16

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Dark EyE Coders
ProductName: CRITIC
FileVersion: 1.00
ProductVersion: 1.00
InternalName: a
OriginalFilename: a.exe

Malware.AI.3288373126 also known as:

LionicTrojan.Win32.FtnvbgO.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Trojan.Heur.bm0@!FtnvbgO
FireEyeGeneric.mg.08009c5e0d57646c
McAfeeRDN/Real Protect-LS
CylanceUnsafe
VIPREGen:Trojan.Heur.bm0@!FtnvbgO
SangforTrojan.Win32.Agent.Vksl
K7AntiVirusP2PWorm ( 0043ff941 )
AlibabaTrojan:Win32/Protect.c5a6dec9
K7GWP2PWorm ( 0043ff941 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderGen:Trojan.Heur.bm0@!FtnvbgO
AvastWin32:Evo-gen [Trj]
Ad-AwareGen:Trojan.Heur.bm0@!FtnvbgO
EmsisoftGen:Trojan.Heur.bm0@!FtnvbgO (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0PIH22
McAfee-GW-EditionRDN/Real Protect-LS
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
GDataGen:Trojan.Heur.bm0@!FtnvbgO
JiangminWorm/Kido.rv
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.330C
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.Z.Agent.16896.EFT
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Worm/Win32.VBNA.R279941
BitDefenderThetaAI:Packer.6F2F56741C
ALYacGen:Trojan.Heur.bm0@!FtnvbgO
MalwarebytesMalware.AI.3288373126
TrendMicro-HouseCallTROJ_GEN.R002C0PIH22
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e0d576
PandaTrj/Genetic.gen

How to remove Malware.AI.3288373126?

Malware.AI.3288373126 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment