Malware

Malware.AI.3787608044 removal guide

Malware Removal

The Malware.AI.3787608044 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3787608044 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3787608044?


File Info:

name: 942EF92E15A8A3DC80CC.mlw
path: /opt/CAPEv2/storage/binaries/e7c751169ddb06d6f5624206473885ce88910ce2a292c407f543fa1a42a90993
crc32: 117F48AF
md5: 942ef92e15a8a3dc80cce8c6a1c9e1a1
sha1: dc2f8beade9d77a9c38b974f9ddcb121e42b5aec
sha256: e7c751169ddb06d6f5624206473885ce88910ce2a292c407f543fa1a42a90993
sha512: 6b5b242c29c3cb2fc9137a1948e7304e9cf5988207ef0f05c0a6b7a0383e9a14c6c82590f77bfcabb8092bf4e5320b0094256faae1adfed60208040b4dc959ab
ssdeep: 3072:11c3Z2OT5+V1yrkSzt85xDjPpfN4W/5dPfEa2GuvOxnh4btgXEnLnLOFC5Bv:zcUuEGkUt8n8WHhuntgUCFC5Bv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125049D928217B8DCF652027D7C10D7175856ADAAE29153C078B12F9C83F692F8E1BF1E
sha3_384: 95fc916dbb71b4dc06dc4bda745dc2842a138f8b1fa42960bdd6e5634760b2d91322a0f554d640ab773e55f59e942f5a
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3787608044 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.942ef92e15a8a3dc
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.3787608044
ZillyaWorm.AutoRun.Win32.192907
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.e15a8a
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hqve
Ad-AwareGen:Variant.Downloader.126
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fxeid
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Downloader.126
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!942EF92E15A8
VBA32BScope.Worm.Autorun
CylanceUnsafe
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
MAXmalware (ai score=86)
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3787608044?

Malware.AI.3787608044 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment