Malware

About “Malware.AI.3780049460” infection

Malware Removal

The Malware.AI.3780049460 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3780049460 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3780049460?


File Info:

name: 72ADC19EBBCAE67ED254.mlw
path: /opt/CAPEv2/storage/binaries/7c3df8b50165533b391ee2d4e289ffc6b7dade4f5ae6c4e2c7dde7d41fe9336d
crc32: 5AA4ACE1
md5: 72adc19ebbcae67ed2543da29559ab05
sha1: 1828ef1f31fe22d1d643a2e79c8b040bbf853c44
sha256: 7c3df8b50165533b391ee2d4e289ffc6b7dade4f5ae6c4e2c7dde7d41fe9336d
sha512: ed3a05fb613ad08ba953fd65a558fd90546b98d0ba702b326a84b432d368761688d8a53fe8ea98734747d0a425b8c48360cb332926a14ed411623cf761ffc5dd
ssdeep: 3072:pAhxHWSIKhYebzCJI7PnjpKyGOfPIi+57sNk3C/5gt6FLyi4/:yhx2SIKhnHAy8V5IqYgt6FLq/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196049DD29263A4DDF206027C7C00C7569C558D66E2A567C0B8F21F8C83F652F9A6BF1E
sha3_384: a5079ffd57c2caecf8f710eb1dd93c27414f79bf0ec6c223f7f6c7899b15fd2ab1d4976b452e8fe144d63d2ea564eb8e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3780049460 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.72adc19ebbcae67e
McAfeeGenericRXAA-AA!72ADC19EBBCA
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.ebbcae
CyrenW32/Kryptik.AJG.gen!Eldorado
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Ahez
Ad-AwareGen:Variant.Downloader.126
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.1707KHL
JiangminWorm.AutoRun.axld
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3780049460
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3780049460?

Malware.AI.3780049460 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment