Malware

Malware.AI.3828801188 removal guide

Malware Removal

The Malware.AI.3828801188 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3828801188 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3828801188?


File Info:

name: DBB112DF8FCF6453E0B1.mlw
path: /opt/CAPEv2/storage/binaries/154a7487106cf6b310498bb3575c65e64ce8d192ad0f89abff83a492c770aee4
crc32: F3F67979
md5: dbb112df8fcf6453e0b12eed1f210908
sha1: 35d3aeb96cb5139237b37104b9cec54db8148f27
sha256: 154a7487106cf6b310498bb3575c65e64ce8d192ad0f89abff83a492c770aee4
sha512: 159b8fc9e9af2777c438401080182b522f6fb5c1f796cf3ba1324e9b5587986f5237593bdaf124f808d6fb8045b2d9669013f75fa15377d120f1181aa8f8f8a4
ssdeep: 6144:G/9AiYroWwg0V9PA/rbcoioECitxTr0l3L79fkFXGk9Til:o5YroNXYjblnEVJr0J9fstul
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13105E12937F2C072E02306345AE5DAF19ABDFC326662541BDBD80F8E7970581A279773
sha3_384: 62dfe43949e0bd7d81942aa70eb9f9f348151e9d410f6dd2875d04cc26b0cd2e97010cadc3a50a88b78ef87e34905a20
ep_bytes: e8202c0000e916feffff558bec83ec08
timestamp: 2012-12-04 14:13:53

Version Info:

CompanyName: NVIDIA Corporation
FileDescription: WLMerger Application
FileVersion: 1.5.20.0
InternalName: WLMerger
LegalCopyright: (C) NVIDIA Corporation. All rights reserved.
OriginalFilename: WLMerger.exe
ProductName: NVIDIA Update Components
ProductVersion: 1.5.20.0
Translation: 0x0409 0x04b0

Malware.AI.3828801188 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.dbb112df8fcf6453
McAfeeGenericRXUD-FS!DBB112DF8FCF
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1480771
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.34698.0u3@aKL4Vpmi
CyrenW32/Agent.HUQW-4661
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.NYQ
APEXMalicious
ClamAVWin.Trojan.Zusy-9876296-0
KasperskyHEUR:Trojan.Win32.APosT.gen
BitDefenderGen:Variant.Zusy.436129
NANO-AntivirusTrojan.Win32.Ric.iatmzx
MicroWorld-eScanGen:Variant.Zusy.436129
AvastWin32:MiniDuke-H [Trj]
Ad-AwareGen:Variant.Zusy.436129
EmsisoftGen:Variant.Zusy.436129 (B)
F-SecureHeuristic.HEUR/AGEN.1241839
DrWebTrojan.MulDrop14.21968
VIPREGen:Variant.Zusy.436129
McAfee-GW-EditionBehavesLike.Win32.Emotet.cz
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan-PSW.Agent
GDataWin32.Trojan.PSE.7QDW3D
JiangminTrojan.APosT.bdc
AviraHEUR/AGEN.1241839
Antiy-AVLTrojan[PSW]/Win32.Agent
ArcabitTrojan.Zusy.D6A7A1
ZoneAlarmHEUR:Trojan.Win32.APosT.gen
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5225085
VBA32Trojan.Wacatac
ALYacGen:Variant.Zusy.436129
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3828801188
RisingStealer.Agent!8.C2 (TFE:5:Fz62PILaY1L)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.NYQ!tr.pws
AVGWin32:MiniDuke-H [Trj]
Cybereasonmalicious.f8fcf6

How to remove Malware.AI.3828801188?

Malware.AI.3828801188 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment