Malware

About “Malware.AI.3791622151” infection

Malware Removal

The Malware.AI.3791622151 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3791622151 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3791622151?


File Info:

name: F0BD6FC3D22F1B34F5CD.mlw
path: /opt/CAPEv2/storage/binaries/022d8e59086c6b0a69cdf3a841d7305dbe1fcf3c87b1e21a3caf136230d64edb
crc32: B39D0E21
md5: f0bd6fc3d22f1b34f5cda9459880271f
sha1: 3165d75406fcc4614c2d12473ce0df0fbbb87916
sha256: 022d8e59086c6b0a69cdf3a841d7305dbe1fcf3c87b1e21a3caf136230d64edb
sha512: 092e109269c4bf6dd9c435322b484c94710fe6db4ad6a8feef4b221b78f16e5f36883b60a954c9dd73dbc37c085e43d77eec4c3d3666853f9827f8c2c19dfc85
ssdeep: 3072:MGBRslYjEwC7vlBD+SQuQlV8gSdesDIid91wNGqnGOp5RDtm1out:MGT6YjErHatfEwsDIid91wNGMGYRD0oS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4042210D2309961EE5D41BE2656912C73AEB1378DCE8D67DCCD17AD788E22C41C961E
sha3_384: c402bd2a7a3f44925935e968d4dbfdb52c34b0c59152c34e5a1254dffe0fc8d55cf3a198d1cb9ebde13fde468a9c0412
ep_bytes: 60be00f041008dbe0020feff5789e58d
timestamp: 2008-09-29 12:44:17

Version Info:

0: [No Data]

Malware.AI.3791622151 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.f0bd6fc3d22f1b34
Cylanceunsafe
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
SophosGeneric ML PUA (PUA)
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious PE
VaristW32/ABApplication.YTSE-4694
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.b.987
MicrosoftPUA:Win32/Keygen
GoogleDetected
BitDefenderThetaGen:NN.ZexaE.36802.kmGfamjE1iz
MalwarebytesMalware.AI.3791622151
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Malware.AI.3791622151?

Malware.AI.3791622151 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment