Malware

Malware.AI.38096175 malicious file

Malware Removal

The Malware.AI.38096175 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.38096175 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.38096175?


File Info:

name: 3116A722FBBE54FE14D1.mlw
path: /opt/CAPEv2/storage/binaries/5e1a2100af194197cb6ada6ccfa8762f23906bec1163c9d27e9b2cff1d14b843
crc32: B142E04C
md5: 3116a722fbbe54fe14d196f19c21bd82
sha1: 054b734178871427e23080d8c9e0a61a78d05f5b
sha256: 5e1a2100af194197cb6ada6ccfa8762f23906bec1163c9d27e9b2cff1d14b843
sha512: 13428a6511b7f381b56108527fb9fa5b80370dded5e5aa8fc5f492dfed0bb3848888cd04e06fdaf4fad7d1f108b2cc9106892e68c0d4ecc196fe7307e0cdacc0
ssdeep: 6144:7qpwZVJUhQfLB8OSizd5ZYaG+h5PlhYNSK7E/PD97g:e+ZU8B8ONzdT+Ctlhs7E/h7g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D334F146FDE4975AE9464F3007F731F2ADBB7230679350DAF390159A3E386D26A28708
sha3_384: 7f39621a6f5e5b8e39ce41d1aa1382ac4e87f59b5ef393cf346a832590c251a4f5b72e425076c6c15a2ad6393ca61700
ep_bytes: e8fe030000e978feffff836104008bc1
timestamp: 2021-02-24 11:03:40

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat Reader DC
FileVersion: 21.1.20142.424128
LegalCopyright: Copyright 1984-2021 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat Reader DC
ProductVersion: 21.1.20142.424128
OriginalFilename: AcroRd32Info.exe
Translation: 0x0409 0x04e4

Malware.AI.38096175 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Application.Doina.63197
FireEyeGeneric.mg.3116a722fbbe54fe
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!3116A722FBBE
MalwarebytesMalware.AI.38096175
VIPREGen:Variant.Application.Doina.63197
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Application.Doina.63197
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.5ee73da4
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SophosW32/Patched-CE
TrendMicroTROJ_GEN.R002C0DJ723
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Application.Doina.63197 (B)
IkarusTrojan.Win32.Patched
VaristW32/Doina.AD.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Trojan.Injuke.pef
MicrosoftTrojan:Win32/Convagent.AJ!MTB
ArcabitTrojan.Application.Doina.DF6DD
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1SEF8JH
GoogleDetected
AhnLab-V3Malware/Win.Malware-gen.R603764
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Doina.63197
MAXmalware (ai score=77)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJ723
TencentTrojan.Win32.Pathced_ya.16001052
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.178871
AvastWin32:Patched-AWW [Trj]

How to remove Malware.AI.38096175?

Malware.AI.38096175 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment