Malware

What is “Malware.AI.3438777637”?

Malware Removal

The Malware.AI.3438777637 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3438777637 virus can do?

  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3438777637?


File Info:

crc32: 5C6190A1
md5: ae8df8505f38b8d289e887716ba18cce
name: AE8DF8505F38B8D289E887716BA18CCE.mlw
sha1: f3d1151ef20a9a7d0dd5b616c76e82f65cd4667c
sha256: 2780be9e60ac5b03318f37c03d66207a0fa64874a681e393f7e0636cdb3425f0
sha512: f2024ba4a8e9c90453bd2f87d4c99e3122eba0e1d215f9a47cbef933d4a16da624862b2e8df83f956f23f05b120f62cc645b0a4f8bed1ad576650ca0d5c198eb
ssdeep: 384:WTntdkKXdHAPji4HgFoU5ebopCoC08CfJMRPKLhJWQIsn7+FsrbyON4OItAU7pA:WT1g7pgCDboL3qNe8Oy30s/Do8xsI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3438777637 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.C072F6FD
FireEyeGeneric.mg.ae8df8505f38b8d2
Qihoo-360Win32/Ransom.Generic.GgIASOUA
McAfeeArtemis!AE8DF8505F38
CylanceUnsafe
VIPREBehavesLike.Win32.Malware.rwx (mx-v)
AegisLabWorm.Win32.Generic.o!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005040b81 )
BitDefenderGeneric.Ransom.C072F6FD
K7GWTrojan ( 005040b81 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Worm.Win32.Generic
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.AD.eoaqvy
RisingRansom.Higuniel!8.F44A (CLOUD)
Ad-AwareGeneric.Ransom.C072F6FD
EmsisoftGeneric.Ransom.C072F6FD (B)
ComodoMalware@#3pw71kjxwgr38
ZillyaTrojan.Filecoder.Win32.15688
TrendMicroRansom_CRYPAURA.F117DS
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nm
SophosML/PE-A + Mal/EncPk-ZC
SentinelOneStatic AI – Malicious PE
WebrootW32.Compromisedrdp.Ransom
AviraHEUR/AGEN.1116806
MicrosoftRansom:Win32/Higuniel.A
GDataWin32.Trojan-Ransom.Filecoder.BO
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Filecoder.HydraCrypt.F
Acronissuspicious
BitDefenderThetaAI:Packer.3656BC5D1D
ALYacGeneric.Ransom.C072F6FD
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.3438777637
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPAURA.F117DS
TencentWin32.Trojan.Filecoder.Lpvh
YandexTrojan.GenAsa!CuaQyPpr/qI
MAXmalware (ai score=80)
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AP.D4A94!tr
AVGWin32:Malware-gen
Cybereasonmalicious.05f38b
Paloaltogeneric.ml

How to remove Malware.AI.3438777637?

Malware.AI.3438777637 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment