Malware

Malware.AI.3911975758 removal guide

Malware Removal

The Malware.AI.3911975758 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3911975758 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location

How to determine Malware.AI.3911975758?


File Info:

name: A5A508A01DDB20F654B2.mlw
path: /opt/CAPEv2/storage/binaries/ae6b29f47c5e425af3569ce151d1bc58db8e77fff7b9c780bde1c6bba1d0765c
crc32: F8A95C27
md5: a5a508a01ddb20f654b214291f44d1d0
sha1: 95447bc9e2aae82492868f22cde753b4dfaa90ce
sha256: ae6b29f47c5e425af3569ce151d1bc58db8e77fff7b9c780bde1c6bba1d0765c
sha512: 7fb97628df64cced7b92c87fd6f79500b7f8367b662af4a44b69a0bc055b34fddbddbe5826127731c1c6fe72260ced1795dbc13c2fa2aa2028049f39ee248e5d
ssdeep: 12288:I8yGx1iFVTXDF2HjPOSIknJHcB7fONTOaTC1h0njhEBvgNLKeucYcXRnmeVEUkkR:I0x1oTzkDTIknBcFcvnHK/cYs5yUkkXB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D525F19580A89A32C1D0C5728B69FF7CD775998B7F6CF69C6C51382AB88CE28451FC34
sha3_384: 5bc8a219f0e26b53264229b5a19c0b85b422165eb7c1d431c4794488f87d8223f13c3c16befb2b3ab5db0ec9988c431c
ep_bytes: 7311fa8e23787e0926997798f4d41f22
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3911975758 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.93251
FireEyeGeneric.mg.a5a508a01ddb20f6
CAT-QuickHealTrojan.Skeeyah.J1
McAfeePacked-FJB!A5A508A01DDB
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005393141 )
BitDefenderGen:Variant.Symmi.93251
K7GWTrojan ( 005376b01 )
Cybereasonmalicious.01ddb2
BitDefenderThetaGen:NN.ZexaF.34182.@CX@ai9b2Ri
CyrenW32/S-2e4c4278!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GIRH
ClamAVWin.Packed.Razy-9810073-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Kryptik.ffyxgi
RisingTrojan.Kryptik!1.BF57 (C64:YzY0Oq/OzJlkU8kh)
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
DrWebTrojan.DownLoader35.45710
ZillyaTrojan.Kryptik.Win32.2689097
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Symmi.93251 (B)
APEXMalicious
JiangminTrojan.Generic.csmor
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1211957
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.31037D4
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
GDataGen:Variant.Symmi.93251
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2647518
VBA32Trojan.Khalesi
ALYacGen:Variant.Symmi.93251
TACHYONTrojan/W32.Selfmod
MalwarebytesMalware.AI.3911975758
PandaTrj/Genetic.gen
TencentTrojan.Win32.Kryptik.gifya
YandexTrojan.GenAsa!0xM7zILK7cg
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3911975758?

Malware.AI.3911975758 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment