Malware

Malware.AI.3910842278 removal instruction

Malware Removal

The Malware.AI.3910842278 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3910842278 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3910842278?


File Info:

name: B9FD7F54DA5A4D38EF6D.mlw
path: /opt/CAPEv2/storage/binaries/e4a8691714ffcce9c008a987d5e1dc40d8d10485637f29671d2691bc48467ee4
crc32: 363377E4
md5: b9fd7f54da5a4d38ef6d26e40f856498
sha1: 292ec38d5e1046ca56fa3066a71c62d0caa5c54d
sha256: e4a8691714ffcce9c008a987d5e1dc40d8d10485637f29671d2691bc48467ee4
sha512: 1caec262f4225b7339fcf7e93e9d0dc1a9ae7294c988e0896239fa2572aa6624d49853b9b0b3f7f5f5070e596d89b8dcb8209450eb4501ffc7ad24aa7e450547
ssdeep: 12288:4Mr9y900VdRdFfrLrSxrXa4dVoJ8VKRPEXHp7JK0nJuSf0ugM/A:FyZdTl/aK0oJ8VK5EJXJufM/A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DDC41203EBE88077DCB9137069FA068307773D965838477A26D1999E0DB36E0957A33B
sha3_384: e93dc01f196390c7c03e5a3d5797ee6a9f59bb62e0facc2a146a1fadd9a9afe3bebdb295e60d6800bc2ca7e91172578b
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3910842278 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.GenericRI.S30692410
McAfeeDownloader-FCND!6C9BC956E4D9
MalwarebytesMalware.AI.3910842278
SangforTrojan.Win32.Save.a
Cybereasonmalicious.d5e104
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
SophosTroj/PlugX-EC
F-SecureTrojan.TR/AD.Nekark.mjenm
DrWebTrojan.Siggen21.17846
VIPREGen:Heur.Crifi.1
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.hc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.9TLXQ0
JiangminTrojan.Snojan.cah
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=82)
RisingStealer.Agent!1.E5F0 (CLASSIC)
IkarusTrojan.Spy.Stealer
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3910842278?

Malware.AI.3910842278 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment