Malware

How to remove “Malware.AI.3687752284”?

Malware Removal

The Malware.AI.3687752284 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3687752284 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Malware.AI.3687752284?


File Info:

name: B104F17F6B9863BDC8DA.mlw
path: /opt/CAPEv2/storage/binaries/ecee469e9d09d0d0516335faab8c78ce70b92a36c92f75ab2c54d0064b1195c2
crc32: 16C6ABC7
md5: b104f17f6b9863bdc8da9e83a6a1e007
sha1: 3a39c0daae4d046b6100586bb23ceea1347363fb
sha256: ecee469e9d09d0d0516335faab8c78ce70b92a36c92f75ab2c54d0064b1195c2
sha512: 34ed1362789e2e51218b3bc41b4670d0748f87cb0a45708bf015951eea4907e68cd3e8d584731f188030afbe7ca9b2e615c45190d13999de1528af7cc398c9cd
ssdeep: 3072:U02ohYkQr0jeLwJr95rJolNAzyP+msVK0Zd8CE:LYQqLwhHrWsOP+5VTS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E14CE84F342F8C6C1D805F1CA21CEB619A97C245D24822B75A8BE6F3EB11D36175E6F
sha3_384: 2123931ca94c2856716ae7615d419c9aa523f99b8ab620252a8953f58e8f80f011f348932fcb8b51a522226d16005aba
ep_bytes: e8d0faffffe971040000681819000153
timestamp: 2007-03-03 10:01:51

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Media Player
FileVersion: 12.0.7601.24499 (win7sp1_ldr.190612-0600)
InternalName: wmplayer.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: wmplayer.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 12.0.7601.24499
Translation: 0x0409 0x04b0

Malware.AI.3687752284 also known as:

BkavW32.Vetor.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Virtob.Gen.12
FireEyeGeneric.mg.b104f17f6b9863bd
CAT-QuickHealW32.Virut.G
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( f10002001 )
K7GWVirus ( f10002001 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Virus.Virut.gen
CyrenW32/Virut.AM
SymantecW32.Virut.CF
ESET-NOD32Win32/Virut.NBP
APEXMalicious
KasperskyVirus.Win32.Virut.ce
BitDefenderWin32.Virtob.Gen.12
NANO-AntivirusVirus.Win32.Virut.hpeg
AvastWin32:Vitro [Inf]
TencentVirus.Win32.Virut.Gen.200002
Ad-AwareWin32.Virtob.Gen.12
TACHYONVirus/W32.Virut.Gen
SophosML/PE-A + W32/Scribble-B
ComodoVirus.Win32.Virut.CE@5jedjj
DrWebWin32.Virut.56
VIPREVirus.Win32.Virut.ce.6 (v)
McAfee-GW-EditionBehavesLike.Win32.Virut.ch
EmsisoftWin32.Virtob.Gen.12 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Virtob.Gen.12
JiangminWin32/Virut.br
AviraW32/Virut.Gen
Antiy-AVLTrojan/Generic.ASVirus.2F
ViRobotWin32.Virut.Gen.C
MicrosoftVirus:Win32/Virut.EPO
CynetMalicious (score: 100)
AhnLab-V3Win32/Virut.E
Acronissuspicious
McAfeeW32/Virut.ad.gen
MAXmalware (ai score=87)
VBA32Virus.Virut.14
MalwarebytesMalware.AI.3687752284
RisingMalware.Heuristic!ET#86% (RDMK:cmRtazq3MQrftNV8u4m3H2dWAo8W)
YandexWin32.Virut.AB.Gen
IkarusVirus.Win32.Virut
MaxSecureVirus.Virut.CE
FortinetW32/CoinMiner.CE
BitDefenderThetaAI:FileInfector.C9457D4313
AVGWin32:Vitro [Inf]
Cybereasonmalicious.f6b986
PandaW32/Sality.AO

How to remove Malware.AI.3687752284?

Malware.AI.3687752284 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment