Malware

Malware.AI.3109171763 removal

Malware Removal

The Malware.AI.3109171763 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3109171763 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Created a process from a suspicious location
  • A script process created a new process

How to determine Malware.AI.3109171763?


File Info:

name: E4132B0E2E8A3E1F6760.mlw
path: /opt/CAPEv2/storage/binaries/18a43fcc06880ac6a6beb2458e18333bc4dec989aa7dc484fb1c6eb9ac322b18
crc32: 9BAEF40A
md5: e4132b0e2e8a3e1f6760cdd273a68946
sha1: 0ab5367817a301b32ae2328bb5111a35864c17be
sha256: 18a43fcc06880ac6a6beb2458e18333bc4dec989aa7dc484fb1c6eb9ac322b18
sha512: 9e42e9f8cafff04c9817b4b0df2e141822640626d1a23aa3bf18f39918ea57f036bfe09363d908a68019ad1253868969d3bbd35f247d48b0604c10b1357afcba
ssdeep: 12288:0Qnk3GDYKGcblwtX+t4Y8bmgFzfZgvguPEzcv/Lh6z0D+Xb5eQDbSrzjn0tMy:IAOcZwXYZ+fZOgFyiYsSrzTzy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100050201BAC289B2E5731D33693E6B15697C7D201E25CA6FB3E8686DDE300919720F77
sha3_384: 6e1c1f25fe61e887eab2772b685bfe618cd49ed903326581adc420b22b2d4a2dda748f10ad52b5a37c0b03c7107b4435
ep_bytes: e89a040000e98efeffff3b0d68d64300
timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Malware.AI.3109171763 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.PowerShell.4!c
MicroWorld-eScanTrojan.GenericKD.38200225
McAfeeRDN/Generic
CylanceUnsafe
AlibabaTrojan:Win32/PowerShell.76b42761
CyrenW32/S-536dd2d1!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyTrojan.Win32.PowerShell.cyu
BitDefenderTrojan.GenericKD.38200225
Ad-AwareTrojan.GenericKD.38200225
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_FRS.VSNTL721
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.e4132b0e2e8a3e1f
EmsisoftTrojan.GenericKD.38200225 (B)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftRansom.Win32.Sabsik.sa
GDataMSIL.Trojan.FakeSystemFile.4ZZPIL
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4817818
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3109171763
TrendMicro-HouseCallTROJ_FRS.VSNTL721
AVGFileRepMetagen [Malware]
Cybereasonmalicious.817a30
PandaTrj/CI.A
MaxSecureWin.MxResIcn.Heur.Gen

How to remove Malware.AI.3109171763?

Malware.AI.3109171763 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment