Categories: Malware

Malware.AI.3788045732 removal instruction

The Malware.AI.3788045732 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3788045732 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3788045732?


File Info:

name: 853312F6EE5ECE11BE83.mlwpath: /opt/CAPEv2/storage/binaries/cc7ce97fac5fc02ccb21bc9b93aa71dbd532da75068b0da4cae4ceaaff6896ddcrc32: 604DD71Cmd5: 853312f6ee5ece11be83d4fb4a0a1919sha1: 0bed25a75b96e5f01561cf161bc148cabcfe6e4asha256: cc7ce97fac5fc02ccb21bc9b93aa71dbd532da75068b0da4cae4ceaaff6896ddsha512: eec320db87a290e7d311c1582852215a0675b8b7318dcfbe6372080b9c5be2330cfb7c796cdb6cebe909bf6f396568d47be4f1ed035623c9ddbb164a0e267f91ssdeep: 3072:ZRd9t1ZpA7zLIXpCxiXlRaumJC06BzirhND/eaMvvshObQKH30dY0jhAD:XdXRwzLIXpCxQlRaumJCRBzirhN/Re2ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17A0401887C11B4F2F8354E3154F2DFBF4A25CCA1AC005E98D794BD2BE932241956DBDAsha3_384: 72ec65224c72aad6d69e5d337a59875a422af2fc96564db0e36a41f467fc12839b9b994a33713c85ec1251d7fe1b7153ep_bytes: 5589e583ec08c7042401000000ff15c4timestamp: 2011-04-20 08:35:54

Version Info:

Translation: 0x0409 0x04b0ProductName: Project1FileVersion: 1.00ProductVersion: 1.00InternalName: Project1OriginalFilename: Project1.exe

Malware.AI.3788045732 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lmem
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Strictor.246043
ClamAV Win.Dropper.Agent-296179
FireEye Generic.mg.853312f6ee5ece11
CAT-QuickHeal Backdoor.Bifrose.28037
McAfee GenericRXAC-XE!853312F6EE5E
Cylance Unsafe
VIPRE Gen:Variant.Strictor.246043
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Yakes.9c485781
K7GW Riskware ( 0040eff71 )
Cybereason malicious.6ee5ec
Cyren W32/Trojan.FONW-6026
ESET-NOD32 a variant of Win32/Packed.MoleboxSVS.A suspicious
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Yakes.gen
BitDefender Gen:Variant.Strictor.246043
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b635be
Ad-Aware Gen:Variant.Strictor.246043
Sophos Mal/Generic-S
Comodo Malware@#sohw45zntw14
DrWeb BackDoor.Bifrost.20366
TrendMicro TROJ_GEN.R002C0PJ122
McAfee-GW-Edition GenericRXAC-XE!853312F6EE5E
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Strictor.246043 (B)
GData Gen:Variant.Strictor.246043
Jiangmin Backdoor/Bifrose.aeei
Avira TR/Gendal.207960
MAX malware (ai score=86)
Microsoft PWS:Win32/Zbot!ml
Google Detected
AhnLab-V3 Backdoor/Win32.Bifrose.R5370
VBA32 Backdoor.Bifrose
ALYac Gen:Variant.Strictor.246043
Malwarebytes Malware.AI.3788045732
TrendMicro-HouseCall TROJ_GEN.R002C0PJ122
Rising Backdoor.Trenk!8.1236 (TFE:5:6PdcgJEunaH)
Ikarus Trojan-PWS.Win32.Dybalom
Fortinet W32/Generic.CEP!tr
BitDefenderTheta Gen:NN.ZexaF.34698.ky3@aWKM1pl
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3788045732?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago