Malware

Should I remove “Malware.AI.3771340148”?

Malware Removal

The Malware.AI.3771340148 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3771340148 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3771340148?


File Info:

name: 273C23251C85AC570988.mlw
path: /opt/CAPEv2/storage/binaries/e7105400fa3b052687917dc6701adad10ac53af3310d3a648634a40c17da57ca
crc32: F599C323
md5: 273c23251c85ac570988ca9262c64403
sha1: a571b3600437ba827d1fe76a6640c21757d8fb55
sha256: e7105400fa3b052687917dc6701adad10ac53af3310d3a648634a40c17da57ca
sha512: b6110760fdb5f76832cf205fd15d0a19d1e9ee4efc6b990ea6e8966cc3becc88e4a0d73998c5d3e1d204c5cc6fc748132c1356aea6557210b8bf8e885c28d59d
ssdeep: 3072:bSrItFv1uI29LmdIBCb1Cn7qUlkB9sBb6LwfhPzZMY+bmaiCnvh/v:bSsTv0IV+E1Cn7qUlOmZ6cG7Hvd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137049D92C513A4CCF35642BDBD04D71B8C959E66E29093C078B11F8C83E652F9A2BF5E
sha3_384: 4b022175908c94b963844b93895f2dc0bcd59466dc0ad288a2f9906c120570607dd5ca210a0f4ab3ec6a5e8be954dc43
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3771340148 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.273c23251c85ac57
McAfeeGenericRXAA-AA!273C23251C85
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.51c85a
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hpse
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
ZillyaWorm.AutoRun.Win32.201516
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminWorm.AutoRun.azmc
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3771340148
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3771340148?

Malware.AI.3771340148 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment