Malware

Malware.AI.3558738928 removal instruction

Malware Removal

The Malware.AI.3558738928 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3558738928 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Ursnif3 malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3558738928?


File Info:

name: B8FBB401E9EFFD2F994A.mlw
path: /opt/CAPEv2/storage/binaries/3afc28d4613e359b2f996b91eeb0bbe1a57c7f42d2d4b18e4bb6aa963f58e3ff
crc32: 8061E624
md5: b8fbb401e9effd2f994a9a685cd6056e
sha1: 6313a0b819be450112edf366aedf42a69fc4bb5d
sha256: 3afc28d4613e359b2f996b91eeb0bbe1a57c7f42d2d4b18e4bb6aa963f58e3ff
sha512: dece207049e53ae596283560d823af40949536c731d03869e2bde14271b8bc7354a7eb22578d0280d2a417e0ce6eaa62f67b9717135e55c5b287c2f00db87a9c
ssdeep: 3072:rEvg45bSdkxAi5h3RnKk5DDM+TaxchTL7fNtQzHVPmp4NvM+5+lZFrk+iMhsdMs1:Fdkxt7BnKGvqcR727ERhkv8s/AWB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101545A013250C46EF267867ECC9AC5F81139BE24CD61BA9F32C16F4FB5733931166A9A
sha3_384: fde9f9229c4860acf721c61fe1f7e57fb6fcfbcd31c32889472b52268906505b69051171fa6cec3280629a424c5bb3be
ep_bytes: e8dd4e0000e9000000006a1468d84a43
timestamp: 2015-02-04 11:19:21

Version Info:

Comments: Nothingmouth shallespecially Crease beautyget Protect Seaspeedfinal father
CompanyName: Marathon Oil
FileDescription: Signmetal
OriginalFilename: Richform.exe
InternalName: Signmetal
ProductName: Signmetal
ProductVersion: 15.5.85.82
LegalTrademarks: Signmetal desertfood note
FileVersion: 15.5.85.82
Translation: 0x0409 0x04b0

Malware.AI.3558738928 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DOWV
FireEyeGeneric.mg.b8fbb401e9effd2f
SkyhighUrsnif-FQIR!B8FBB401E9EF
ALYacSpyware.Ursnif
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.2815830
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005470c41 )
AlibabaTrojan:Win32/Yakes.f09b0c96
K7GWTrojan ( 005470c41 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Papras.FKO
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.GPJK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ursnif-6854230-0
KasperskyTrojan.Win32.Yakes.ykdm
BitDefenderTrojan.Agent.DOWV
NANO-AntivirusTrojan.Win32.Papras.fmrkqw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b5cbe2
EmsisoftTrojan.Agent.DOWV (B)
F-SecureHeuristic.HEUR/AGEN.1312677
DrWebTrojan.PWS.Papras.3654
VIPRETrojan.Agent.DOWV
TrendMicroTrojanSpy.Win32.ICEDLD.SMYH
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.Agent.DOWV
JiangminTrojan.Yakes.acde
WebrootW32.Trojan.Gen
VaristW32/Kryptik.RD.gen!Eldorado
AviraHEUR/AGEN.1312677
Antiy-AVLTrojan/Win32.Yakes
Kingsoftwin32.troj.undef.a
XcitiumTrojWare.Win32.Yakes.VP@87tuy5
ArcabitTrojan.Agent.DOWV
ZoneAlarmTrojan.Win32.Yakes.ykdm
MicrosoftTrojan:Win32/Skeeyah
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C3004272
McAfeeUrsnif-FQIR!B8FBB401E9EF
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3558738928
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.ICEDLD.SMYH
RisingTrojan.Kryptik!8.8 (TFE:5:qqvYt0ei3rG)
YandexTrojan.GenAsa!3Of/2ZIIktY
MaxSecureTrojan.Malware.74120224.susgen
FortinetW32/Kryptik.GPJK!tr
BitDefenderThetaGen:NN.ZexaF.36608.ru0@amn!!wki
AVGWin32:Trojan-gen
Cybereasonmalicious.819be4
DeepInstinctMALICIOUS

How to remove Malware.AI.3558738928?

Malware.AI.3558738928 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment