Malware

Malware.AI.3753200820 removal tips

Malware Removal

The Malware.AI.3753200820 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3753200820 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Malware.AI.3753200820?


File Info:

name: AF2789600AC31F22A983.mlw
path: /opt/CAPEv2/storage/binaries/0ea6bb446f8aa95802ec5ba0cdf65c0c585bdfb9d2f2c608f2fc04614a985c50
crc32: 43F1D211
md5: af2789600ac31f22a983f7a95b719458
sha1: a915cb4f5dd3ac96e6ea09adfdb62c5a52acbaa6
sha256: 0ea6bb446f8aa95802ec5ba0cdf65c0c585bdfb9d2f2c608f2fc04614a985c50
sha512: f98d2eb338d497c4fa46c731b4611eaeb6a0bc8ae79ebbc79b8f93de0904f007dde136be42bbfee2422d4c53c288fac7d54aa1775f7b573a3b8cdbf1ecdde740
ssdeep: 6144:PREvaxrd7i4zSsimx8n2bXyXkZO77IPY5AMiPhiGpTHigJqtK71IefGbCVit:PREyj1lGgXjm7+bP4WJJqg71D+bb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F7423001ED902F7E917077888617E3DB6242B3717B0EF16973629BA5E1367FB52EA01
sha3_384: 8e70ff654b429b01d6f29eee179f43c9f4bb56db5b1cdbede802b389de00c2c8380a8b6010a14f18cb7af9cc2dca2724
ep_bytes: 68c313eca2e8a12c000000004c6f6164
timestamp: 2009-02-03 08:04:54

Version Info:

Comments:
CompanyName: 神州软件工作室
FileDescription: 免密码看QQ聊天记录
FileVersion: 6.5.8.1121
InternalName: qmsg.exe
LegalCopyright: Copyright: (C) 神州软件工作室。保留所有权利。
LegalTrademarks:
OriginalFilename: qmsg.exe
PrivateBuild:
ProductName: 免密码看QQ聊天记录
ProductVersion: 6.5.8.1121
SpecialBuild: 20081121
Translation: 0x0804 0x03a8

Malware.AI.3753200820 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.af2789600ac31f22
SkyhighBehavesLike.Win32.PWSGoft.fc
MalwarebytesMalware.AI.3753200820
SangforTrojan.Win32.Agent.V4gz
BitDefenderThetaGen:NN.ZexaF.36802.vG0@aWeXH1gb
Elasticmalicious (high confidence)
APEXMalicious
AvastWin32:Malware-gen
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
IkarusTrojan.Dropper
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Zpevdo
Kingsoftmalware.kb.b.953
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Agent.348160.WO
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2590154
McAfeeArtemis!AF2789600AC3
Cylanceunsafe
RisingTrojan.Generic@AI.97 (RDML:p8gNKsLH5/O+muzevBGo+A)
YandexTrojan.DR.Agent!etIea7sttaQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.218946355.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)
alibabacloudTrojan

How to remove Malware.AI.3753200820?

Malware.AI.3753200820 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment