Malware

Should I remove “Malware.AI.3762709441”?

Malware Removal

The Malware.AI.3762709441 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3762709441 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the DarkComet malware family
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes

How to determine Malware.AI.3762709441?


File Info:

name: 20136F46B1660998AE37.mlw
path: /opt/CAPEv2/storage/binaries/9748ff0297b7bc7f93a3439be6b7bf69746c9fac5b9c7af597662ef68e606922
crc32: C8DE30D5
md5: 20136f46b1660998ae376e3f25c92d61
sha1: fce4f78e0a461ce15003a79370bbb78a31adaac5
sha256: 9748ff0297b7bc7f93a3439be6b7bf69746c9fac5b9c7af597662ef68e606922
sha512: f4ec6e917b5562ef4f86ef368783b1a7cc28b6598011ac209025c65b370672182e19c02a297d6712c08a40ccd459a41349d456e4ab9560fac35f3c55ca057624
ssdeep: 49152:pSCyCEfpO7UBditSYGEn4LlsLkpfuXBSLlTJcGXDlpa:p1yCEfpUVthh2lssLl9i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165B5BF4A518AD10FC3A3DBF055D0E3F586624D9929868E4E03F2FF9379A408FECA45B5
sha3_384: 34f9b9b518b7ba87b32327a614ed45f786df1d09499cecac065eca98ab7d2f5be37f9e7924e4d3fa18cfcbf670c1f37e
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-08-14 12:40:31

Version Info:

0: [No Data]

Malware.AI.3762709441 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject1.64442
MicroWorld-eScanGen:Variant.Razy.732392
FireEyeGeneric.mg.20136f46b1660998
McAfeePWS-FCDG!20136F46B166
CylanceUnsafe
ZillyaBackdoor.DarkKomet.Win32.34669
SangforTrojan.Win32.Save.a
Cybereasonmalicious.6b1660
BitDefenderThetaGen:NN.ZemsilF.34212.woZ@a050Wbl
SymantecSMG.Heur!gen
ESET-NOD32a variant of MSIL/Injector.LJO
Paloaltogeneric.ml
ClamAVWin.Trojan.Unsafe-6623003-0
AlibabaBackdoor:MSIL/Injector.f8e736dc
NANO-AntivirusTrojan.Win32.DarkKomet.dvlffc
AvastWin32:Malware-gen
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Razy.732392
ComodoMalware@#10viynptgfq89
VIPRETrojan.Win32.Generic!BT
SophosML/PE-A + Troj/MSIL-EZF
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/DarkKomet.mbt
eGambitUnsafe.AI_Score_99%
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.1381F91
KingsoftWin32.Hack.DarkKomet.fv.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
VBA32CIL.StupidPInvoker-1.Heur
MalwarebytesMalware.AI.3762709441
APEXMalicious
RisingMalware.Obfus/MSIL@AI.95 (RDM.MSIL:yD+rSUJ/gM4X2mxogQzKAw)
YandexBackdoor.DarkKomet!LWgpmJ0az2E
IkarusTrojan.MSIL.SmartAssembly
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/DarkKomet.FVLG!tr.bdr
WebrootW32.Trojan.GenKD
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3762709441?

Malware.AI.3762709441 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment