Malware

How to remove “Malware.AI.3994153332”?

Malware Removal

The Malware.AI.3994153332 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3994153332 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3994153332?


File Info:

name: 8B911E2CC3289772B81C.mlw
path: /opt/CAPEv2/storage/binaries/86e2ac98fe306bc09ad0237153f459b22111f76dae77ec5846ce84865e1866b8
crc32: 458A5421
md5: 8b911e2cc3289772b81c79c7e9972963
sha1: f399776d67c7200f0c8c1fa151175e63c4fe3238
sha256: 86e2ac98fe306bc09ad0237153f459b22111f76dae77ec5846ce84865e1866b8
sha512: 4e19fbf2099e285955f0e05bb162ecc409fb8565afb0b5ffa6312142a0bd0f399d57a6f810072d31ca806c941d66939fb7899f2dc3d2a730d97ab4d048376dae
ssdeep: 24576:RYRpshr9g4r54mgt0pYNq4utJsAmzY9F6A:R9mO46iqzRT/6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10055CF21F6A15937C1A31A349C17C6B99D35BF201E3CA9877BED3E0C5F3968138291E6
sha3_384: 3f91a5fe7850a2edc8abe69bab92ab727932f9130a703b8d6caec1966487d6c299dde388b839bf428967cd867741b466
ep_bytes: 558bec83c4f0b834164a00e8fc46f6ff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: 深圳恒波软件
FileDescription: 唐诗三百首
FileVersion: 5.0.0.0
InternalName: 诗歌辞赋
LegalCopyright: 深圳恒波软件版权所有
LegalTrademarks:
OriginalFilename:
ProductName: 文件夹加密器
ProductVersion: 5.0

Malware.AI.3994153332 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.69506618
FireEyeGeneric.mg.8b911e2cc3289772
CAT-QuickHealTrojan.IGENERIC
SkyhighBehavesLike.Win32.Dropper.th
McAfeeArtemis!8B911E2CC328
MalwarebytesMalware.AI.3994153332
VIPRETrojan.GenericKD.69506618
SangforTrojan.Win32.Agent.Vq08
CrowdStrikewin/grayware_confidence_60% (D)
BitDefenderTrojan.GenericKD.69506618
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
APEXMalicious
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.69506618 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Caynamer
ArcabitTrojan.Generic.D424963A
GDataTrojan.GenericKD.69506618
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.69506618
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09J223
MaxSecureTrojan.Malware.218796706.susgen
FortinetW32/PossibleThreat

How to remove Malware.AI.3994153332?

Malware.AI.3994153332 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment