Malware

Malware.AI.3769628357 removal guide

Malware Removal

The Malware.AI.3769628357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3769628357 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Cerber ransomware
  • EternalBlue behavior
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.3769628357?


File Info:

crc32: 9A180415
md5: a55ceec94e7131166d233fe2aeb59379
name: A55CEEC94E7131166D233FE2AEB59379.mlw
sha1: 8ce48f09467b7021005910a962c5d188ab38362a
sha256: dda3604997015e94ece2f148ca0b35ea9cec0f45fa68c686b9d8604e0dec2443
sha512: 2b6a40bae1984dac8d7c16439093a1dff36ef11255f4a2ef55b958f641d94860178b045d42219cd3a6a4ba33d4675ad13fe7174798eabc9e7c718185dee0e9f0
ssdeep: 6144:4c294/Yh5TqOqUJaU8tOKKU5pqS5AvPUnSJkNg:458YfT82gKwZOp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileDescription: CloneDVD Registration Tool
Comments: Adds CloneDVD Registration Information to Windows Registry
CompanyName: Elaborate Bytes AG
Translation: 0x0000 0x04b0

Malware.AI.3769628357 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.a55ceec94e713116
CAT-QuickHealRansom.TesCrypt.MUE.YY3
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 005224381 )
Cybereasonmalicious.94e713
BitDefenderThetaGen:NN.ZexaF.34590.rq1@aWUJR0E
CyrenW32/Locky.H2.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FJVQ
BaiduWin32.Trojan.Kryptik.azy
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.d430f1a7
NANO-AntivirusTrojan.Win32.Kryptik.evflig
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Kryptik!1.A6D8 (CLASSIC)
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Cerber.C@6otv5z
F-SecureHeuristic.HEUR/AGEN.1124969
ZillyaTrojan.Cerber.Win32.708
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionRansomware-FXM!A55CEEC94E71
SophosMal/Generic-R + Mal/Cerber-K
IkarusTrojan-Ransom.Cerber
JiangminTrojan.Generic.brfwn
AviraHEUR/AGEN.1124969
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Cerber.F
ArcabitTrojan.Ransom.Cerber.1
AhnLab-V3HEUR/Malga.D708.X1491
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRansomware-FXM!A55CEEC94E71
VBA32BScope.Trojan.Menti
MalwarebytesMalware.AI.3769628357
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMEJ5
TencentWin32.Trojan.Generic.Llhc
YandexTrojan.Agent!zb76ryosUjc
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.Cerber.HxQBiCcA

How to remove Malware.AI.3769628357?

Malware.AI.3769628357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment