Malware

Malware.AI.3762239468 removal instruction

Malware Removal

The Malware.AI.3762239468 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3762239468 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3762239468?


File Info:

name: 134917FF2749C3246F72.mlw
path: /opt/CAPEv2/storage/binaries/6b2ba2adedbc98d48312664227d3c5fafedea1912cab6fba6faa9e2a9a77c053
crc32: 8D63098E
md5: 134917ff2749c3246f72e713b8ae56b8
sha1: 60025029fecc0a401d08b3ce971e8bdc3e45c610
sha256: 6b2ba2adedbc98d48312664227d3c5fafedea1912cab6fba6faa9e2a9a77c053
sha512: df6a8d2af6e1ad8e62c91841e60192111583053d239f31bc114b6d376e14db2b97a2eceb897927e9ddfc98380157b4527aff5837623535cc337036bf1a6fbb1e
ssdeep: 3072:YwMA9casDLVzfR7iQYy1Gp2zc8n2DzvBleqyjG0hVyyzJANrZpSIH0:YwMVa4LVjR7fEQc5BRyjG2FSFy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199049DE28567A0CCF351423D7C00C71349A6ADA7F2D593D1B8A11F8C87A642F4A2BF5E
sha3_384: 0f2b03054ea30ac635669f3cd253a593aa717367e10d82b2ed09b0cd35c6eabd82156517e37babed12a52333adab581c
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3762239468 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.134917ff2749c324
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.194677
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.5c2bfe04
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
RisingWorm.Autorun!1.AFBF (CLASSIC)
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
SophosML/PE-A + Troj/Agent-BCGS
APEXMalicious
JiangminTrojan.Generic.fuyve
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXRC-DU!134917FF2749
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3762239468
IkarusVirus.Win32.Heur
TencentWin32.Worm.Autorun.Dvpx
YandexWorm.AutoRun!Bjrye1Ha7hQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen

How to remove Malware.AI.3762239468?

Malware.AI.3762239468 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment