Malware

Malware.AI.3773628770 removal guide

Malware Removal

The Malware.AI.3773628770 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3773628770 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Malware.AI.3773628770?


File Info:

name: D7B7F33EB371FDBD4D80.mlw
path: /opt/CAPEv2/storage/binaries/2726e10dcd6ce67a8a28dffcdbe9e19ac2bc09ebdcb8d5222a0bef473e0cd806
crc32: 4732CD9E
md5: d7b7f33eb371fdbd4d80e26338c933af
sha1: 113693bd70c7572d2dca58cddd1afcebb9b74902
sha256: 2726e10dcd6ce67a8a28dffcdbe9e19ac2bc09ebdcb8d5222a0bef473e0cd806
sha512: fcac9a8a71e9d1e295abfc3d3f64ff8357874e172bc17b7b3b26ccb2a8828ef969bf3924c010246715b4071fe089a5c917ded10164bd94472dc95a9d2f8a5df6
ssdeep: 768:qHzb+Awb+yqHG7tF3PnhEx7/CxetW+cfCUn3L80lKeNab:ezbpyqmDPiketDcj53Qb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A553A93AAA190829F1DA4D7414057572F8251E31BF4AFC0DEB127F2898FC69BA3F5217
sha3_384: 2f1508fbe1329aac0615584c3a1c00fc0ee7abb7a2695c611539d8debf00c60f3a3a449ba2de8ce9b9cb5c66c9327012
ep_bytes: 6840154000e8f0ffffff000000000000
timestamp: 2011-11-24 01:37:33

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: stub
OriginalFilename: stub.exe

Malware.AI.3773628770 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.l4bq
DrWebTrojan.VbCrypt.68
MicroWorld-eScanGen:Variant.Symmi.3367
FireEyeGeneric.mg.d7b7f33eb371fdbd
SkyhighGeneric Dropper.pm
ALYacGen:Variant.Symmi.3367
MalwarebytesMalware.AI.3773628770
VIPREGen:Variant.Symmi.3367
SangforSuspicious.Win32.Save.vb
BitDefenderGen:Variant.Symmi.3367
BitDefenderThetaAI:Packer.DCDFE16B20
VirITTrojan.Win32.Generic.BREJ
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.AMG
APEXMalicious
ClamAVWin.Trojan.VB-1279
KasperskyTrojan-Dropper.Win32.VB.azmp
AlibabaTrojanDropper:Win32/Injector.b6691437
NANO-AntivirusTrojan.Win32.VB.ejkdye
RisingTrojan.VBInject!1.6541 (CLASSIC)
TACHYONTrojan-Dropper/W32.VB-Agent.65536.AF
SophosMal/VBCheMan-C
F-SecureTrojan.TR/Dropper.Gen
ZillyaDropper.VB.Win32.38269
TrendMicroTROJ_VBINJ.SMIF
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.3367 (B)
IkarusTrojan-Dropper.Win32.VB
JiangminTrojanDropper.VB.amvf
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/VBcrypt.B.gen!Eldorado
Antiy-AVLTrojan[Dropper]/Win32.VB
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Bumat!rts
XcitiumTrojWare.Win32.Refroso.S@1rw8vo
ArcabitTrojan.Symmi.DD27
ZoneAlarmTrojan-Dropper.Win32.VB.azmp
GDataGen:Variant.Symmi.3367
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.VB.C84069
McAfeeGeneric Dropper.pm
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.VB.gen.1
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_VBINJ.SMIF
TencentWin32.Trojan-Dropper.Vb.Jtgl
YandexTrojan.GenAsa!JxCpKrmsTbE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBInjector.W!tr
AVGWin32:VB-QRS [Drp]
AvastWin32:VB-QRS [Drp]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3773628770?

Malware.AI.3773628770 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment