Malware

Malware.AI.3868778511 removal guide

Malware Removal

The Malware.AI.3868778511 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3868778511 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Attempts to delete volume shadow copies
  • Code injection with CreateRemoteThread in a remote process
  • Modifies boot configuration settings
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3868778511?


File Info:

crc32: CEF86024
md5: 5181f541a6d97bab854d5eba326ea7d9
name: 5181F541A6D97BAB854D5EBA326EA7D9.mlw
sha1: 16d9967a2658ac765d7acbea18c556b927b810be
sha256: b7f96fbb9844cac5c7f4ec966683f3564bbb9a2f453927e1c579dcb0154f5f83
sha512: c282d9d6479c10fcc9fa6f674c901df1f1ad94b9354f6e427a7b445d0efad84efed6d7c29a0bc2a37b5ea07ee9a359f0e922d7c24f061258ae11fe4c44e9e4fa
ssdeep: 6144:73KIrUL3UE1S5mY5/i+i6thb2/VMpfkgXkJX/h/O11/vMLZ935PFXwz6Ui:DTru3FS5C/VMpfkg2ROs9dSz6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3868778511 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader37.6024
CynetMalicious (score: 90)
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a2658a
CyrenW32/Trojan.IGVD-3535
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.RHZOEE
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Ransom.Win32.Vega.ap
BitDefenderTrojan.GenericKD.36442491
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.36442491
Ad-AwareTrojan.GenericKD.36442491
SophosMal/Generic-R + Mal/EncPk-APW
BitDefenderThetaGen:NN.ZexaF.34608.YqW@a88kz4iG
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.5181f541a6d97bab
EmsisoftTrojan.GenericKD.36442491 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Woreflint.A!cl
ZoneAlarmTrojan-Ransom.Win32.Vega.ap
GDataWin32.Trojan-Ransom.Zeppelin.VPBX5K
McAfeeRDN/Generic.grp
MAXmalware (ai score=87)
VBA32Malware-Cryptor.General.3
MalwarebytesMalware.AI.3868778511
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THCODBA
RisingSpyware.SpyEyes!8.4AA (CLOUD)
IkarusWin32.SuspectCrc
FortinetW32/Kryptik.HJEK!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.VegaLocker.HgIASQMA

How to remove Malware.AI.3868778511?

Malware.AI.3868778511 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment