Malware

Malware.AI.3908035126 removal tips

Malware Removal

The Malware.AI.3908035126 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3908035126 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3908035126?


File Info:

name: E2F6BA0A49DC82B5D101.mlw
path: /opt/CAPEv2/storage/binaries/e1e812b1b6dc4c85c6f0da7166bac4e211ae3618ce322a8fcf23ea8a51d790b2
crc32: 852F4D69
md5: e2f6ba0a49dc82b5d1011ef8383b17d6
sha1: 7c9de342a3751c11777752784c93a70410ff59ad
sha256: e1e812b1b6dc4c85c6f0da7166bac4e211ae3618ce322a8fcf23ea8a51d790b2
sha512: aae822e79b92c73f9bb4803339b710dd5438e867732f1055858a0a683acff397615356d5aa1ee5d56898cc3e4610392b04904cf1655f92caf406a4e13640668e
ssdeep: 1536:2DLRotFS5cFkZtvsTdB76ja9Z8OUanZ0n:2DLu3RaZtkJ8OhnZ0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A53F16BF20B92A1E8E103F62DED622EB9453D29D972CE1D3BE4730F8DB55910439066
sha3_384: 39c4c722a11934695375b57e39a18bf43e08f98372f072e993762086df1f3b862828748903d316a495f57e093ee60938
ep_bytes: 60be008041008dbe0090feff5783cdff
timestamp: 2008-01-04 19:20:10

Version Info:

0: [No Data]

Malware.AI.3908035126 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.e2f6ba0a49dc82b5
CAT-QuickHealTrojan.GenericPMF.S3117820
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.206620
K7AntiVirusUnwanted-Program ( 0056083b1 )
K7GWUnwanted-Program ( 0056083b1 )
Cybereasonmalicious.2a3751
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/HackTool.Patcher.GA potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJM21
Paloaltogeneric.ml
AvastFileRepMalware
McAfee-GW-EditionPUP-XAE-ZS
SophosGeneric PUA HM (PUA)
AviraHEUR/AGEN.1104647
GDataWin32.Trojan.Agent.07U0EX
CynetMalicious (score: 99)
McAfeePUP-XAE-ZS
MalwarebytesMalware.AI.3908035126
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazq+/qqzDPpvO1NbrfjNgR0X)
YandexTrojan.GenAsa!2mPdAtSO/gk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Patcher
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3908035126?

Malware.AI.3908035126 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment