Malware

Malware.AI.3778280684 removal tips

Malware Removal

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3778280684 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.3778280684?


File Info:

name: B81D02384C1019A448AE.mlw
path: /opt/CAPEv2/storage/binaries/583d4245820a63ec146b17dcd6fb1887ebce2f3e8c10cae52a54b71261cfaf1c
crc32: B2871084
md5: b81d02384c1019a448ae41f1571a9d02
sha1: 1448f55fd5fb521b57ef56fcfdd79353343b3bf2
sha256: 583d4245820a63ec146b17dcd6fb1887ebce2f3e8c10cae52a54b71261cfaf1c
sha512: 9c34dd8a96cf45e4d5e847fcd47c9111018a2964a31f36e20e61443837f98b414879d47607d0c988d706e4a453cb7bd9424000c5c6c0c138e5218a5a427e9865
ssdeep: 6144:kjsC+5CqQU9wRTtJEs+7APHQiU/+Q9OC35kO0yxTHcQPWNDw/VBcZy1fGwkvMln:t55ZQU9wFtJgZl9i3yxPUDUVBcyC6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AA46D27B2A14473C1271A7C9C0B97ACAD2BBE113E249D462BF51E4CAF7D681743B193
sha3_384: 7d64cab7835b70bcf0a35ba633295d7b23975e6690787c2d39433b3e0e52642c5c416a3d8945015390c2cdbdd50e6aaa
ep_bytes: 558bec83c4f0b830364600e8d032faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3778280684 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.b81d02384c1019a4
SkyhighBehavesLike.Win32.BadFile.gh
McAfeeArtemis!B81D02384C10
MalwarebytesMalware.AI.3778280684
VirITTrojan.Win32.Generic.ATGD
APEXMalicious
Paloaltogeneric.ml
NANO-AntivirusTrojan.Win32.Inject.brluok
DrWebTrojan.Inject1.17113
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan[Dropper]/Win32.Injector
Kingsoftmalware.kb.a.726
MicrosoftProgram:Win32/Wacapew.C!ml
VBA32BScope.Trojan.Downloader
PandaGeneric Malware
RisingDropper.Injector!8.DC (TFE:5:oBa2JkGG2XK)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3778280684?

Malware.AI.3778280684 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment