Malware

Malware.AI.3911328978 information

Malware Removal

The Malware.AI.3911328978 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3911328978 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3911328978?


File Info:

name: 4BAF2151F340AFB483BA.mlw
path: /opt/CAPEv2/storage/binaries/17f84dc56180316e9cdcf3a8b73e75b616576cddc2a14dc98ae3958b6f296106
crc32: 84611FA2
md5: 4baf2151f340afb483ba43e9f2ffea15
sha1: 3f1889107449f6a10eeb92f44f1645c7f0b00cb6
sha256: 17f84dc56180316e9cdcf3a8b73e75b616576cddc2a14dc98ae3958b6f296106
sha512: 3855f4ceed19234d251abd42543ad2ec86ac21c4fa4188c303af07abbf541b9a601575b7ac30beb4ad96816c47608584431952793e155a93321292873b659aa1
ssdeep: 12288:ihuxOCZYvHIsOhearix+vg6x1aPXJxNToms9T1ij0Cdj:suwhHxiearixm7IPNEj1ig
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E94D025B8D284A5D0774A3009F996B4EAFDFC354B314F7F5BE8172A1F349809227A72
sha3_384: 5a43a956c3a81b4cb600898c7c676e663f1ef9ef38a102d4c0be5e93ad680f0323651c4ee4788ee5cb3467a523bf524e
ep_bytes: e865050000e97afeffff558bec6a00ff
timestamp: 2021-04-13 19:38:17

Version Info:

CompanyName: Google LLC
FileDescription: Google Update Core
FileVersion: 1.3.36.81
InternalName: Google Update
LegalCopyright: Copyright 2018 Google LLC
OriginalFilename: GoogleUpdate.exe
ProductName: Google Update
ProductVersion: 1.3.36.81
Translation: 0x0409 0x04b0

Malware.AI.3911328978 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Doina.63197
SkyhighBehavesLike.Win32.Generic.gc
McAfeeArtemis!4BAF2151F340
MalwarebytesMalware.AI.3911328978
ZillyaBackdoor.Sinowal.Win32.22539
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Application.Doina.63197
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.07449f
BitDefenderThetaGen:NN.ZexaF.36792.Au0@aycPHWli
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
AlibabaVirus:Win32/Senoval.426967f9
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TencentTrojan.Win32.Pathced_ya.16001052
SophosMal/Generic-S
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Doina.63197
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4baf2151f340afb4
EmsisoftGen:Variant.Application.Doina.63197 (B)
IkarusTrojan.Win32.Patched
GDataWin32.Trojan.PSE.1A69GCU
GoogleDetected
VaristW32/Convagent.EA.gen!Eldorado
Antiy-AVLTrojan/Win32.Adware
ArcabitTrojan.Application.Doina.DF6DD
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R603643
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Doina.63197
MAXmalware (ai score=73)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJ623
RisingTrojan.Generic@AI.100 (RDML:BWFdoZ9nfpqqG7z8gUHByA)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3911328978?

Malware.AI.3911328978 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment