Malware

Malware.AI.3752344801 removal tips

Malware Removal

The Malware.AI.3752344801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3752344801 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3752344801?


File Info:

name: 8F69F2A3FA5081BE624C.mlw
path: /opt/CAPEv2/storage/binaries/2822b94aa05d7226d7bdc9c5e4f7550b7f99ee5f2a1b4441c3cff9b347294c46
crc32: A2F100C6
md5: 8f69f2a3fa5081be624c282437fb6079
sha1: ffb7506275fa897d6ca41eccc4058e7254f3a1e3
sha256: 2822b94aa05d7226d7bdc9c5e4f7550b7f99ee5f2a1b4441c3cff9b347294c46
sha512: 9afc3f7d4f6e0b1efa3139630cb650724f3d4b91116b8d3640cf8a8bee5e51853bc40b14beec08a03ac2c2b2cc372205cae3fd9cb5371f5874b0afdd711e962b
ssdeep: 3072:8cwq/sgvrqzOn1GdbKinKVDE2DfYHRUdBJt98shLrT2Ypvn3C9MaIjc:93X+V8ZVDE2Mxq398sV32YpvS9M9c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125049D92966774CDF346027D7C10C31748569E6AF2E1A3C078B15F8D83A642F8A6BF4E
sha3_384: f3458cba0de6b57286a6ab87387b4980b78902e185288f62578b497fc41ec36acf69b24cceb39efd25ab683aa2baf535
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3752344801 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.8f69f2a3fa5081be
McAfeeGenericRXAA-AA!8F69F2A3FA50
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.202629
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Edob
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fuyzh
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Downloader.126
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Worm.Autorun
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3752344801
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!Ldw6W1OcYB0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.3fa508
PandaTrj/Genetic.gen

How to remove Malware.AI.3752344801?

Malware.AI.3752344801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment