Malware

Malware.AI.3778935710 removal tips

Malware Removal

The Malware.AI.3778935710 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3778935710 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3778935710?


File Info:

name: 819B86EFDAE3A3FC7324.mlw
path: /opt/CAPEv2/storage/binaries/2e4fb804c0ced78cec0e32bd207a46d9a33a7ed5d5400d42a54f72db72df2cb8
crc32: 8FD8D7E6
md5: 819b86efdae3a3fc7324266bb4a76613
sha1: b13ea575579fa131fe652afaf2c5068e66131ff4
sha256: 2e4fb804c0ced78cec0e32bd207a46d9a33a7ed5d5400d42a54f72db72df2cb8
sha512: 48e02e5dfa40cc4ddadfa87925d3d02419ae05afa23018dbf002c5062d4e1ce1270ceb693d5594e43bf98923aef5e1e7322bb1b80fd408f2dc58fd6916d2f265
ssdeep: 3072:2/sMjq/rgexJZcexH9soSPzgR/SuoHufw3rxb7o0KJU6JafNg/hwxmKd4nK2C:2/Pe7h5H9sjrgRqv3rVCJuOKdaW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D048CE29563A4DCF75642BDBC04C3165C959C6AE29193C078F11F8C83E652F8A6BF0E
sha3_384: b2428cf889c90bee5942f0be826ab4697e340d6acfeb3d799513edc8af0c96d73ac5b8276f57e8e28d82425e37619be7
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3778935710 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.819b86efdae3a3fc
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.196486
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.ed4f8b00
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.fdae3a
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Dzjv
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fvpuo
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXLJ-DN!819B86EFDAE3
MAXmalware (ai score=84)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3778935710
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3778935710?

Malware.AI.3778935710 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment