Malware

Malware.AI.3911059565 (file analysis)

Malware Removal

The Malware.AI.3911059565 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3911059565 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3911059565?


File Info:

name: CFFBA51D1C23AEA81241.mlw
path: /opt/CAPEv2/storage/binaries/2ce5441e1f0a59e02224fc506b99257105d0cbc4ff26658bf7fe1841a973d149
crc32: 9222E058
md5: cffba51d1c23aea812415bcafcff6c2d
sha1: 9d4b4815d9e44c0309e63960ddec2f226712bfc6
sha256: 2ce5441e1f0a59e02224fc506b99257105d0cbc4ff26658bf7fe1841a973d149
sha512: f2edd5b6ce418bd29a3982a4ad599b6c1b9e123644b12ea8e3184b17d9b33f436bf60bffa14c310790bcfeb33853ca6fb9b8e2f5c5f7423bbf8e5e11e9ed2924
ssdeep: 49152:3c8MNFRLxz2lje0g7mM+M6RkMkIM7I067RDzxwakOElMaFLk:3cCM+M6RkMkIM7aDFwak7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E416E610AADA9222CC7C0D304F389674F5102C5FBE9EF9572D507A9DEAB31D9292F523
sha3_384: cf1d0542a0c8bdb4c68f5887f3910acfbc58f4faca0bdacf5d58dc2b13536f5ae9d9b8fe05fbb112b434e87ce3829ac1
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-09-29 06:43:21

Version Info:

CompanyName: Microsoft Corporation
FileDescription: SMSvcHost.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
InternalName: SMSvcHost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SMSvcHost.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.5420
Comments: Flavor=Retail
PrivateBuild: DDBLD247
Translation: 0x0409 0x04b0

Malware.AI.3911059565 also known as:

Elasticmalicious (high confidence)
McAfeeArtemis!CFFBA51D1C23
CylanceUnsafe
Cybereasonmalicious.5d9e44
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Malware.Generic-9839038-0
McAfee-GW-EditionBehavesLike.Win32.Autorun.wm
FireEyeGeneric.mg.cffba51d1c23aea8
SophosGeneric ML PUA (PUA)
IkarusTrojan.Autorun
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.3911059565
APEXMalicious
YandexTrojan.Agent!47hk4cNr9xI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.C028!tr
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3911059565?

Malware.AI.3911059565 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment