Malware

Malware.AI.3773749869 malicious file

Malware Removal

The Malware.AI.3773749869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3773749869 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3773749869?


File Info:

name: 58664E2755DE1AE69532.mlw
path: /opt/CAPEv2/storage/binaries/abae554e58a3cb607ab66399616a42b31298e1217fe277f5273f5a677154b275
crc32: 540C920D
md5: 58664e2755de1ae6953274de0d2a566f
sha1: dc16c7cf12b23cd2d21943c678a37ef07e562623
sha256: abae554e58a3cb607ab66399616a42b31298e1217fe277f5273f5a677154b275
sha512: 711556f2decae6ca3370851fe2f014d8aa3a32d7736b7be23cdc82c82d4c9408e3a8aada1a2f7afbc41ad5cae5369a86841c4740ea0c68396a5826803b7e8469
ssdeep: 3072:X8jTiTm65p3JZXYahYp2XL8NDc2ZlhyVsJWOUVdxU5GV4V3ggr:8TMDhqpIoNY2ZlFvUVdWGbgr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3049CD2C257A4CDF706067D7C04C7535CA5AD6AE2E4678078B11F8C87A642F8A6BF0E
sha3_384: 9e5d3a277ac324d9d220850e8ccd0834bfea13100044d0e6f1ecf1dcf2e78facb0381e34759a77670d028e265d7b4039
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3773749869 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.58664e2755de1ae6
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.199291
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.c686e84a
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Downloader.126
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R03BC0PL821
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R03BC0PL821
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fwqoo
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXLS-PP!58664E2755DE
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3773749869
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.755de1
PandaTrj/Genetic.gen

How to remove Malware.AI.3773749869?

Malware.AI.3773749869 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment