Categories: Malware

Should I remove “Malware.AI.3773770685”?

The Malware.AI.3773770685 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3773770685 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the AgentTeslaV2 malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Accessed credential storage registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3773770685?


File Info:

name: F8292B6A68B76625E921.mlwpath: /opt/CAPEv2/storage/binaries/dba18c9e1704591fe1a96b251fdeb88e3b9d73acc49b2269dbb05f1ad065fa03crc32: B00F92FFmd5: f8292b6a68b76625e921d04c9dbd9b30sha1: 7be7f73af660fc64923c3518356eea6fce39324dsha256: dba18c9e1704591fe1a96b251fdeb88e3b9d73acc49b2269dbb05f1ad065fa03sha512: de3ac584e290b42b53282953fbd21fb9937f582d59ed855034591c2d3784621ff751cfe5b3464bcf26b506e28b668d53fd2e9deff967a86ddb69c13d218a6e78ssdeep: 12288:UjlCd53divMux5VPBv2QmAOhI+sSGXwYSKM4AeP4gF3FFYcebLRpjq/:g+fiv9vb+bKMbgF3FHmLRZOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15EC4D07E7FF90C67CDA442FCC4802441DFB7906D619EE6DA0CD1A4DEA6C8B4A4A87943sha3_384: 13c68796823a76cd7be1ceede05129a46eeeea7c62edf446ca887cdd8caa123dab164c71e1ab26d62377cb74f81f5735ep_bytes: ff250020400000000000000000000000timestamp: 2020-04-21 08:28:10

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: QOVrRGgfJjfDSERA.exeLegalCopyright: OriginalFilename: QOVrRGgfJjfDSERA.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Malware.AI.3773770685 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Agensla.i!c
DrWeb Trojan.PackedNET.964
MicroWorld-eScan Trojan.GenericKDZ.66663
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.hc
McAfee GenericRXKI-TO!F8292B6A68B7
Cylance unsafe
Zillya Trojan.Kryptik.Win32.1989989
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba TrojanPSW:MSIL/Agensla.7b5173e3
K7GW Trojan ( 700000121 )
Cybereason malicious.af660f
Arcabit Trojan.Generic.D10467
BitDefenderTheta Gen:NN.ZemsilF.36680.Im0@aGO8IIo
VirIT Trojan.Win32.PSWStealer.CDJ
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.XOY
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKDZ.66663
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan-QQPass.QQRob.Gmnw
Emsisoft Trojan.GenericKDZ.66663 (B)
F-Secure Heuristic.HEUR/AGEN.1329703
VIPRE Trojan.GenericKDZ.66663
Sophos Troj/MSIL-SSP
Ikarus Trojan.MSIL.Crypt
Jiangmin Trojan.PSW.MSIL.xbr
Varist W32/MSIL_Troj.UB.gen!Eldorado
Avira HEUR/AGEN.1329703
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft malware.kb.c.1000
Xcitium Malware@#tybu5pymphxi
Microsoft Trojan:Win32/Ashify.J!ibt
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKDZ.66663
Google Detected
AhnLab-V3 Trojan/Win32.Lokibot.R333682
Malwarebytes Malware.AI.3773770685
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:/LhtAm5d5xbocWoXOEmfqA)
Yandex Trojan.Igent.bTA8Tj.55
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/GenKryptik.EIVY!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3773770685?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago