Malware

How to remove “Malware.AI.3992628314”?

Malware Removal

The Malware.AI.3992628314 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3992628314 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3992628314?


File Info:

name: B8A8DBDCB6FB627CAD72.mlw
path: /opt/CAPEv2/storage/binaries/d790ba04f72c6d40ada78e408edd6cb3590fb06419234c6bd0f3af0124c58ba6
crc32: 0E216532
md5: b8a8dbdcb6fb627cad72fa5f3f492518
sha1: a3fcd88b3bbb2d73cba2cea5c6938eaf14b6486f
sha256: d790ba04f72c6d40ada78e408edd6cb3590fb06419234c6bd0f3af0124c58ba6
sha512: 6c246d6e6ff3aac397397d07ebb6d4ddc442730a13f8e0daef5dac24cb342d62715f73b5acb5a54f54b71f66e358b2b6d080475eda5ab661b0525e73cd326bc6
ssdeep: 768:EpSJSecLYyI06qR96Ih5nWLQF/NwwCBnS5B4I:EUTQnN3R96c5WLiVwtBiJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A334C993A4D2922D0CA4A3C5941DD1B9074674024FA8F83FDA257AFCEDF6A43914EF3
sha3_384: 6208d5eaac80ab1f24204fdd443594079558f2987647700b8958bf17114e03f5136d6ae3410ad94ff7f54f73f0d2f7a8
ep_bytes: 00000000000000000000000000000000
timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Malware.AI.3992628314 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.b8a8dbdcb6fb627c
McAfeeArtemis!B8A8DBDCB6FB
MalwarebytesMalware.AI.3992628314
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/WormX.68a027be
Cybereasonmalicious.cb6fb6
CyrenW32/Backdoor.J.gen!Eldorado
tehtrisGeneric.Malware
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.GenericML.xnet
AvastWin32:Agent-URR [Trj]
RisingWorm.Sfone!8.1B7 (TFE:1:lnrCKVWPDVF)
F-SecureTrojan.TR/Crypt.ULPM.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.pt
Trapminemalicious.moderate.ml.score
SophosML/PE-A
IkarusTrojan.Crypt
GDataWin32.Trojan.Agent.EXFB5B
JiangminTrojan.GenericML.hg
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.Wacatac
ViRobotTrojan.Win32.Z.Crypt.50176.AR
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R502705
Acronissuspicious
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H07AU23
TencentTrojan.Win32.Agent.ki
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.ULPM!tr
AVGWin32:Agent-URR [Trj]
PandaTrj/Chgt.AD

How to remove Malware.AI.3992628314?

Malware.AI.3992628314 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment