Malware

About “Malware.AI.3735778712” infection

Malware Removal

The Malware.AI.3735778712 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3735778712 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3735778712?


File Info:

name: 9E2BC2222E7F981C83F3.mlw
path: /opt/CAPEv2/storage/binaries/9106a3dc496da5a59b8fae66a30faddaf3dc20c064c22546bbaa6b90dc6b7324
crc32: 7883C22A
md5: 9e2bc2222e7f981c83f38c946b1e2a68
sha1: 18c5fc80c28ad540110402725c20490e8819d63a
sha256: 9106a3dc496da5a59b8fae66a30faddaf3dc20c064c22546bbaa6b90dc6b7324
sha512: c3c7860aa0df29b6fab505261d7ab3ae1bcfdc3fab1ec57a8be653c656719f6c76e4eed880a13cd0fe2403ddf33987e60cd8a8177675654333ec96b0c6bc7aa3
ssdeep: 3072:c8LouFRMwG9tD2CGoHtxZhqK1bevJWU3Oq2BVKy244mVQTAh929/mVpLS:c8LouuBb2ClxZTbehWm2BYH4zGbMS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17804BDD29557A8CCF712437CBC10C7279C559CA6E2D0939078B21F8C87A652F8A2BF5E
sha3_384: 630930f371dcc928f9e534ad523ac3bc63948a59df14bc29bed9a5fb5d83bc1ff44e1d119dde4c92c319a2073f1246fe
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3735778712 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.9e2bc2222e7f981c
McAfeeGenericRXHX-BG!9E2BC2222E7F
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.190810
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.1f73b42a
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Downloader.126
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hupn
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
JiangminWorm.AutoRun.azir
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Ymacco.AB91
APEXMalicious
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.3735778712
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3735778712?

Malware.AI.3735778712 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment