Malware

Malware.AI.3788305558 removal instruction

Malware Removal

The Malware.AI.3788305558 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3788305558 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3788305558?


File Info:

name: 38E00DE3132CB08B0939.mlw
path: /opt/CAPEv2/storage/binaries/6fe0580ec0f51a9969886237fb5fd41fae5010b214b062a45419bf55509f421b
crc32: 84D6B556
md5: 38e00de3132cb08b0939defe9421a87f
sha1: 21c078b9fbfd9b3996356aab35a41fa7d5724f4b
sha256: 6fe0580ec0f51a9969886237fb5fd41fae5010b214b062a45419bf55509f421b
sha512: f44c479a00e01aee977377b8c6c0f5f17a05f62bcbee7ea4ec67eacece2bb59ebe1104799b2105082a43be4ada0427b0c0e3ee1c6996ca2cc89c2ae62c3a3afa
ssdeep: 768:IW2cygMuUWPhJSS7bAUjvZeNQzkdMwndTFPizxfhe4v1v:I8plZJSSA28qkxUxfwU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D237D57D385D081EA5887F10632CD2992ABFD181729ABABD68C765138303F3763EE07
sha3_384: c5862df6bbba4a3a99beb2b9ee589a293a907d0a0c22721fbc0423f119736216c0f0b44baf02eef7990a6f3e9fa300ca
ep_bytes: 558bec83e4f883ec1c535657e85ff9ff
timestamp: 2011-07-01 15:00:30

Version Info:

0: [No Data]

Malware.AI.3788305558 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Adware.Lazy.655
FireEyeGeneric.mg.38e00de3132cb08b
CAT-QuickHealRansom.Genasom.29316
McAfeeArtemis!38E00DE3132C
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.1086
SangforTrojan.Win32.Lazy.Vsnj
K7AntiVirusTrojan ( 00246cc31 )
AlibabaTrojanDropper:Win32/Dinome.7cc3cb54
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.TBM
CyrenW32/Ransom.N.gen!Eldorado
SymantecTrojan.Ransomlock
Elasticmalicious (high confidence)
ESET-NOD32Win32/LockScreen.AGM
APEXMalicious
ClamAVWin.Trojan.Agent-731806
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Adware.Lazy.655
NANO-AntivirusTrojan.Win32.MLW.cmoyx
AvastWin32:Trojan-gen
TencentWin32.Trojan.Lockscreen.Gkjl
Ad-AwareGen:Variant.Adware.Lazy.655
EmsisoftGen:Variant.Adware.Lazy.655 (B)
ComodoTrojWare.Win32.Kryptik.AXV@4w0ikr
DrWebTrojan.Winlock.3481
VIPREGen:Variant.Adware.Lazy.655
TrendMicroRansom_Convagent.R002C0DKG22
McAfee-GW-EditionBehavesLike.Win32.Dropper.ph
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Behav-116
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Adware.Lazy.655
JiangminTrojan/Generic.fwul
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Unknown
GridinsoftRansom.Win32.AI.sa
ArcabitTrojan.Adware.Lazy.655
MicrosoftTrojanDropper:Win32/Dinome.A
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.AA9ED4011F
ALYacGen:Variant.Adware.Lazy.655
MAXmalware (ai score=65)
VBA32Trojan.SB.01365
MalwarebytesMalware.AI.3788305558
TrendMicro-HouseCallRansom_Convagent.R002C0DKG22
RisingRansom.Genasom!8.293 (TFE:3:jvwLLMUypyV)
YandexTrojan.GenAsa!pxG2OzqcaK8
IkarusTrojan-Ransom.Timer
FortinetW32/Generic.AP.145A0!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.3132cb
PandaTrj/CI.A

How to remove Malware.AI.3788305558?

Malware.AI.3788305558 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment