Malware

Malware.AI.3809851131 malicious file

Malware Removal

The Malware.AI.3809851131 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3809851131 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Malware.AI.3809851131?


File Info:

name: 0311A5F86E0909D85BE7.mlw
path: /opt/CAPEv2/storage/binaries/d6718c64bcc0b62b80dd9cb23507131dd56eb37fd0a6c07c7109806b191fa35c
crc32: 6F1FAA8B
md5: 0311a5f86e0909d85be765b4fd12f45a
sha1: b4a4e4f28cc6606f8e34f07ab73fe5d679cae9b9
sha256: d6718c64bcc0b62b80dd9cb23507131dd56eb37fd0a6c07c7109806b191fa35c
sha512: 92c6fe9a3cbab8268effb58e3af2b0b45971da9c21bb3eff071b8f10cc85fe635a6abae9d0964d4d1b92555643a21e2bb90b96dde8f4b96edc66d8e9948a9854
ssdeep: 98304:66R5Zyomzfvp/2Exk/bKfuwSl7QY3xv5Mp4UKM9MApczW8ezge:6Cb1Wvp/uyoL5C4Ur9MApczkz3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14636338035E512B1D1B67E341AF89B28A83FFD70173585DBA3AD2E6C17B25C11B31B62
sha3_384: c7d922165ba6f740ab462c8798ef2042609fa5a378be81deaf4f83a4c6d9a010913399a93cc7d0f1aee25013df3b5c17
ep_bytes: e828050000e98afeffff3b0d58254300
timestamp: 2021-05-17 07:29:05

Version Info:

0: [No Data]

Malware.AI.3809851131 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38252930
FireEyeGeneric.mg.0311a5f86e0909d8
McAfeeArtemis!FA41D43442BC
BitDefenderTrojan.GenericKD.38252930
Cybereasonmalicious.28cc66
CyrenW32/BrowserAssist.A.gen!Eldorado
ESET-NOD32a variant of Win64/CoinMiner.PM potentially unwanted
APEXMalicious
Kasperskynot-a-virus:RiskTool.BAT.BitCoinMiner.ah
RisingHackTool.CoinMiner!8.F154 (CLOUD)
SophosGeneric PUA MG (PUA)
ComodoApplicUnwnt@#2h1lpwyun3es
DrWebTrojan.MulDrop19.27125
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftApplication.Miner (A)
GDataTrojan.GenericKD.38252930
AviraHEUR/AGEN.1143196
MAXmalware (ai score=88)
Antiy-AVLRiskWare[RiskTool]/Win32.CoinMiner
ArcabitTrojan.Generic.D247B182
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.CoinMiner.gen
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38252930
MalwarebytesMalware.AI.3809851131
PandaTrj/CI.A
YandexRiskware.Agent!oefvfddD6EI
SentinelOneStatic AI – Malicious PE
FortinetAdware/Miner

How to remove Malware.AI.3809851131?

Malware.AI.3809851131 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment