Malware

How to remove “Malware.AI.4003895319”?

Malware Removal

The Malware.AI.4003895319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4003895319 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4003895319?


File Info:

name: 8B22548EF6928439BE3B.mlw
path: /opt/CAPEv2/storage/binaries/5f272bc97f3f182b598dbd2361eb49e31689d07fdff9346e108016e285c3c115
crc32: D5E07381
md5: 8b22548ef6928439be3b1de672dee7d1
sha1: ac8a96b6c9c977b44d2e063b1570dcc4b8b101d0
sha256: 5f272bc97f3f182b598dbd2361eb49e31689d07fdff9346e108016e285c3c115
sha512: 45ec018061e856afe353c7af678bd24d37ace1ebe8545de27bbc9a7a269ff0db46b3803fc9d33477790281e746cbd33991b59a8c775d01df8238b781658f0fdd
ssdeep: 12288:ILenf6tVqYaDUybVg7a0JCce22Mck63kZi:ffLYrG4LMpk0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3A4C039E511EFA6C5471DBFC2BBCFD78B227DAAA362918B5B8559933C663220C31404
sha3_384: 12f8a3a4a96da6672804e845c947d2b01ccd53426877dded7e559eff07c3cdd5f88b76447b25da53a4c603a24e816df7
ep_bytes: e8b3140000e979feffff8bff558bec8b
timestamp: 2014-01-16 21:43:05

Version Info:

0: [No Data]

Malware.AI.4003895319 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.1e!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.ConvertAd.432
FireEyeGeneric.mg.8b22548ef6928439
CAT-QuickHealTrojanPWS.Zbot.Gen
SkyhighPWSZbot-FQW!8B22548EF692
McAfeePWSZbot-FQW!8B22548EF692
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 005463dc1 )
K7GWSpyware ( 005463dc1 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaAI:Packer.3A98245421
VirITTrojan.Win32.Generic.XIZ
SymantecTrojan.Zbot!gen79
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
TrendMicro-HouseCallTROJ_CRYPT.SMJ1
ClamAVWin.Dropper.Zeus-10014501-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Adware.ConvertAd.432
NANO-AntivirusTrojan.Win32.Zbot.cspvax
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bf3537
TACHYONTrojan-Spy/W32.ZBot.483328.AH
EmsisoftGen:Variant.Adware.ConvertAd.432 (B)
F-SecureHeuristic.HEUR/AGEN.1318586
DrWebTrojan.PWS.Panda.5676
VIPREGen:Variant.Adware.ConvertAd.432
TrendMicroTROJ_CRYPT.SMJ1
Trapminemalicious.high.ml.score
SophosMal/Zbot-PY
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ebdj
GoogleDetected
AviraHEUR/AGEN.1318586
VaristW32/S-7ad31b2f!Eldorado
Kingsoftmalware.kb.a.987
MicrosoftPWS:Win32/Zbot!GO
XcitiumTrojWare.Win32.Kryptik.BTWA@56xbql
ArcabitTrojan.Adware.ConvertAd.432
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Adware.ConvertAd.432
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Agent.R95599
VBA32BScope.TrojanPSW.Panda
ALYacGen:Variant.Adware.ConvertAd.432
MAXmalware (ai score=67)
MalwarebytesMalware.AI.4003895319
PandaGeneric Malware
RisingMalware.Zbot!8.E95E (TFE:5:94WqDj4qLIK)
YandexTrojan.GenAsa!H53xMNAUYeE
IkarusTrojan.Crypt2
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Krptik.AIX!tr
AVGWin32:Malware-gen
Cybereasonmalicious.ef6928
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Malware.AI.4003895319?

Malware.AI.4003895319 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment