Malware

Malware.AI.3666710328 removal

Malware Removal

The Malware.AI.3666710328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3666710328 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3666710328?


File Info:

name: E5390EA3140BAF0F28C2.mlw
path: /opt/CAPEv2/storage/binaries/38a22e64bbb4207d49b3892129eb55a1cf5168215cd62cd0c481b57dc35d60ad
crc32: 9D23114E
md5: e5390ea3140baf0f28c2d406f5f3bfbd
sha1: 12c3706d354314c27cb1ccd2aba21e2a83a66e9e
sha256: 38a22e64bbb4207d49b3892129eb55a1cf5168215cd62cd0c481b57dc35d60ad
sha512: f1e67285bc4e6ee7f03a60ffc9fe1850d20c58e922d867c1d8417de693ec2ff0255a5536bafac78e0315b34e843c5a5773cae74067e7e8b50fa20ae74456f02e
ssdeep: 384:BH44KykSCqw0AEuUo1kE/TtTT1qHVwJhFICdiBuD215BN8U7:6yyqwtEuUoJ5IWhW1BuDsf
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D10308157280C037F8EA01FFDEFE4CB9882CDD740B6A91D391D705A92B612D7203A79A
sha3_384: 94d43b301b07b36b068ea1ec3433165d69ae80f249dce6ab97ede2b2cc61bc0404113aaae4154e8491e9c8173d3a9e98
ep_bytes: e948110000e99c400000e96e3b0000e9
timestamp: 2021-11-23 03:51:50

Version Info:

0: [No Data]

Malware.AI.3666710328 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.79768
FireEyeTrojan.GenericKDZ.79768
CAT-QuickHealPUA.AgentPMF.S12028002
McAfeeGenericRXJO-HS!E5390EA3140B
CylanceUnsafe
CyrenW32/Fugrafa.Z.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R02DC0PKO21
BitDefenderTrojan.GenericKDZ.79768
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKDZ.79768
TrendMicroTROJ_GEN.R02DC0PKO21
McAfee-GW-EditionBehavesLike.Win32.Generic.nt
SentinelOneStatic AI – Suspicious PE
EmsisoftTrojan.GenericKDZ.79768 (B)
GDataTrojan.GenericKDZ.79768
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.79768
MalwarebytesMalware.AI.3666710328
APEXMalicious
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazqPAAXQu5y7kdUwtLgJblEt)
MAXmalware (ai score=88)
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3666710328?

Malware.AI.3666710328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment