Malware

Malware.AI.3750108078 removal tips

Malware Removal

The Malware.AI.3750108078 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3750108078 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:58114
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

How to determine Malware.AI.3750108078?


File Info:

crc32: 4F1F772A
md5: bfb2ba8dad1ea38ba225d2114592f25d
name: BFB2BA8DAD1EA38BA225D2114592F25D.mlw
sha1: f2f92e8a07ab972fa45babdd7d1a69135e78584b
sha256: 9dc74cc8b2388dfcdc3fb71078f064a2491fd180e143fc164aeb3cc07a90a2ae
sha512: da8ab1af672d973674f2c8eeca9213a3b9232780a49bf9eaee466fd8787536274d77363e900bbedff64750e70f767a76e6bd34bb43e3b411acc01bcbc9c4bacb
ssdeep: 12288:qC5GiFBKH0pDPowq+IOXBnmcTaUawaMickyBCDNHfY:qw3FBK+DA1MBnmcOnMicvCNHfY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3750108078 also known as:

K7AntiVirusTrojan ( 0055e3e11 )
DrWebTrojan.PWS.Papras.2460
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Foreign.fd5cbcda
K7GWTrojan ( 0055e3e11 )
Cybereasonmalicious.a07ab9
SymantecTrojan.Gen
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nipj
NANO-AntivirusTrojan.Win32.Foreign.falfhi
TencentWin32.Trojan.Foreign.Pkgw
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34690.MuW@a0RU0abi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPURSNIF.SMZD2
McAfee-GW-EditionBehavesLike.Win32.Spyware.jc
FireEyeGeneric.mg.bfb2ba8dad1ea38b
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Foreign.bur
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1111823
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1D00227
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Vigorf.A
AegisLabTrojan.Win32.Foreign.j!c
TACHYONRansom/W32.Foreign.629248
AhnLab-V3Trojan/Win32.Foreign.C1694890
Acronissuspicious
McAfeeArtemis!BFB2BA8DAD1E
MAXmalware (ai score=100)
VBA32BScope.Trojan.Yakes
MalwarebytesMalware.AI.3750108078
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_HPURSNIF.SMZD2
RisingRansom.Foreign!8.292 (CLOUD)
YandexTrojan.PWS.Papras!ZIvT3dcQbUs
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.MUF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.3750108078?

Malware.AI.3750108078 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment