Malware

Malware.AI.3911565569 (file analysis)

Malware Removal

The Malware.AI.3911565569 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3911565569 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3911565569?


File Info:

name: B74B0F0468D43B712671.mlw
path: /opt/CAPEv2/storage/binaries/2cf44be0d6a0ab92209becce5baec72321924a1d5983414287af04208098439b
crc32: 5258E514
md5: b74b0f0468d43b712671597ab0679af3
sha1: bc04e2c450a5ccf974b2acca254b696f582caf18
sha256: 2cf44be0d6a0ab92209becce5baec72321924a1d5983414287af04208098439b
sha512: b55430b7bb8697672bbc4c30801aa170d1b011af0afa9e7e07e3794a04b2337fa524b43862956be1921a49781a0260288d9504c15b78ec224d2c60d5b68af863
ssdeep: 1536:1UgqiPDmb/PUUa3QRemOAZT+R+LUdxQC4ZhvfINm6YlvTEpB47wie11+P7W7vy:PqJbLa3qs+fLUdSZhomJlbiB4S14jWe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133B302DC4A61DA99D8EE2B388DB2FA0C163ACDC07D5548C90770BEFA6A7155E33076C1
sha3_384: 2cc277a845af6c538b044ad1554c709e618d7236e262e0da41e4262c48c4bb7f2787b996e7ab24077645e4dee09add2d
ep_bytes: bb241040008b338b4b04b8f37a3c92eb
timestamp: 2000-05-24 20:59:03

Version Info:

0: [No Data]

Malware.AI.3911565569 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.UT.gqX@a8X!9lhi
FireEyeGeneric.mg.b74b0f0468d43b71
McAfeeArtemis!B74B0F0468D4
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.468d43
VirITTrojan.Win32.DownLoader21.DIZN
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Keygen.AIQ potentially unsafe
APEXMalicious
BitDefenderGen:Trojan.Heur.UT.gqX@a8X!9lhi
NANO-AntivirusTrojan.Win32.MlwGen.ehuzhq
SUPERAntiSpywareTrojan.Agent/Gen-Malpack
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bcf4e1
SophosMal/Zbot-BC
ComodoMalware@#1tpnkvhpl9esh
DrWebTrojan.DownLoader23.4087
McAfee-GW-EditionBehavesLike.Win32.Sality.cc
EmsisoftGen:Trojan.Heur.UT.gqX@a8X!9lhi (B)
IkarusGen.Trojan
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1C0264E
KingsoftWin32.Malware.Heur_Generic.A.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
GDataGen:Trojan.Heur.UT.gqX@a8X!9lhi
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.UT.gqX@a8X!9lhi
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3911565569
RisingTrojan.Win32.Generic.15734A91 (C64:YzY0OvbR2UgP+vxN)
YandexTrojan.GenAsa!0xQV0Ywt+Hs
SentinelOneStatic AI – Malicious PE
BitDefenderThetaAI:Packer.F1B810F51F
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3911565569?

Malware.AI.3911565569 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment