Malware

Malware.AI.3761966781 (file analysis)

Malware Removal

The Malware.AI.3761966781 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3761966781 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3761966781?


File Info:

name: 5C7C647F4671E1B4AF2D.mlw
path: /opt/CAPEv2/storage/binaries/66d87ecb68cb2c02e97b71b83c29ffd41076b7daae38371bbe78aeee07ef3efe
crc32: A4834A2A
md5: 5c7c647f4671e1b4af2dbedb836c353f
sha1: 96d1b7e5c02c1827c0530a9491fd69f5a5263ef5
sha256: 66d87ecb68cb2c02e97b71b83c29ffd41076b7daae38371bbe78aeee07ef3efe
sha512: d62d4e3a713ec61ca8acb35585fa6d3fd9b481c63b0e0f0d73c16438659bf85a3e697086c52bac073e27d02727b6f634df94b2543a2969bc3c295944827bfbca
ssdeep: 3072:yb8aeC+dSXmMovfSntxX6HeP6DDj53eA1aMJibFnxqgn/V:ygaeLdS214tt6HeP6Dx3xpAbFxT/V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF04ADE28563B0DDF756427CBC04C35358928D6AE29197D478B11F8C93E682F8A1BF1E
sha3_384: 95477be7001adc539a733ec78291742e0e7d8e925a5eafd3d355e77dbe97ea2559366b2b51a4206dbae5e5591ca2590a
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3761966781 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5c7c647f4671e1b4
McAfeeGenericRXAA-AA!5C7C647F4671
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.195139
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
MicroWorld-eScanGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Sxyq
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.1707KHL
JiangminTrojan.Generic.gaiel
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=86)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3761966781
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.f4671e
PandaTrj/Genetic.gen

How to remove Malware.AI.3761966781?

Malware.AI.3761966781 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment