Categories: Malware

Should I remove “Malware.AI.3779821103”?

The Malware.AI.3779821103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3779821103 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3779821103?


File Info:

name: CF6CD31D1F1C6D12C0A6.mlwpath: /opt/CAPEv2/storage/binaries/b3dfab4cdaabb22ab759e8ede16c49c7fa6cbb63029cffd04f103b71d098d3bccrc32: 9642FEE0md5: cf6cd31d1f1c6d12c0a611e8dc524c4csha1: 40e31f93458a4d839483345bc3e22cebd01aa098sha256: b3dfab4cdaabb22ab759e8ede16c49c7fa6cbb63029cffd04f103b71d098d3bcsha512: 737a38a5cad8e73bc6df2b947116ba84824a1f9abb8a34d0b4d544881f0734443f47d4c7cf2c1b2c29a4dc0b2945af80b61dc89a1ebc3b1c0ff72fc10b7dd82dssdeep: 12288:ZMruy90rpIdI/XBsuccjcEhu+A98ptm0pNDIRPm4TKMK/Qdv3EXjoiNN2el:7ykCdI/XBszzN+48O0s84Wc5Gjrltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T146F41243A7E89236D9F527B099F607C70B3678B46930C66B23429C0E48736D4E93177Bsha3_384: b30d455527b0039f4cd98b2414cf71d0f9fb8bcefcc4b91b949d71d70b78dd27fcc503458255014460b47fb238efcbd9ep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Malware.AI.3779821103 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.4!c
MicroWorld-eScan Gen:Heur.Crifi.1
FireEye Generic.mg.cf6cd31d1f1c6d12
CAT-QuickHeal Trojan.GenericPMF.S30511625
ALYac Gen:Heur.Crifi.1
Malwarebytes Malware.AI.3779821103
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a8a351 )
Alibaba TrojanDownloader:MSIL/Injurer.9b395ea8
K7GW Trojan ( 005a8a351 )
Cybereason malicious.3458a4
VirIT Trojan.Win32.Genus.RZR
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Malware.Doina-10001799-0
Kaspersky UDS:Trojan-Downloader.Win32.Deyma.gen
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.Deyma.jxeery
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Deyma.Bplw
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/AD.RedLineSteal.vmebk
DrWeb Trojan.PWS.Stealer.37076
VIPRE Gen:Heur.Crifi.1
TrendMicro TROJ_GEN.R002C0DGL23
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Trapmine malicious.moderate.ml.score
Sophos Troj/PlugX-EC
SentinelOne Static AI – Malicious SFX
GData Win32.Trojan.PSE.19I8E74
Jiangmin TrojanDownloader.Deyma.aqt
Avira TR/AD.RedLineSteal.vmebk
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Xcitium Malware@#296hlpz2q5vnv
ZoneAlarm HEUR:Trojan.MSIL.Injurer.pef
Microsoft Trojan:Win32/Amadey.RPX!MTB
Cynet Malicious (score: 99)
McAfee Artemis!CF6CD31D1F1C
MAX malware (ai score=84)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DGL23
Rising Downloader.Amadey!8.125AC (TFE:5:RZlUpeBEt9L)
Ikarus Trojan-Spy.MSIL.Redline
Fortinet W32/Disabler.D!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3779821103?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago