Malware

Malware.AI.3819407307 removal

Malware Removal

The Malware.AI.3819407307 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3819407307 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine Malware.AI.3819407307?


File Info:

name: FC146A7A9B6ADCC4390E.mlw
path: /opt/CAPEv2/storage/binaries/d296a9402b155afda4118b74aba27b1428f399d5dced160e0879e58e16e6573d
crc32: 85CE87A5
md5: fc146a7a9b6adcc4390e104357d19f5f
sha1: 48754861df10c218aa709f5e82a1cbb8dc59a6b6
sha256: d296a9402b155afda4118b74aba27b1428f399d5dced160e0879e58e16e6573d
sha512: 17ff8b926ac0c5b94d51763268dc89510c5a3d4885389c1f940eb03724cec95409fc9abe3b2c9cb1ceba06e594f9bbfb330ed16941f329ef70cc4cfd0f71a2b9
ssdeep: 98304:zd7AYGH9UeiznTc03RKdAw8XULG1rEcHhbvWzBkbOzV2FmL0D87bwEpK03aJpK:NAY4qekc0sPs0GKitGOfU/fwEpK0X
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19F26335DF19184F2C9873C7129A582B599AFAC771B14DC9B93E01BF68E31EE2D630212
sha3_384: 40314b230cd64f5a6506020666fa5238bbbd520669d7fc6bada26e1aa2f632dbb6fc8dee70008648b53c6f56a0ea6a8a
ep_bytes: e8a3020000e974feffff558bec8b4508
timestamp: 2023-03-28 23:29:13

Version Info:

0: [No Data]

Malware.AI.3819407307 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Jaik.4!c
SkyhighBehavesLike.Win32.Generic.rc
Cylanceunsafe
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
WebrootW32.Trojan.FL
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeGenericRXVS-DC!FC146A7A9B6A
MalwarebytesMalware.AI.3819407307
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:21aOlPsSsFE)
MaxSecureTrojan.Malware.202571282.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36680.@xZ@a8kcmWp
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3819407307?

Malware.AI.3819407307 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment