Malware

Malware.AI.3790937622 removal guide

Malware Removal

The Malware.AI.3790937622 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3790937622 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3790937622?


File Info:

name: 642792E9E5DF9279DF80.mlw
path: /opt/CAPEv2/storage/binaries/bd3326ee5e8400c79e6fb5bc1c08638d820bf7804d90d1adbecd6f4850a80458
crc32: 47ADD503
md5: 642792e9e5df9279df803e45d669f0b6
sha1: f40dca3e737957fa5bf1fe424ed293c808f8366f
sha256: bd3326ee5e8400c79e6fb5bc1c08638d820bf7804d90d1adbecd6f4850a80458
sha512: 8cd4f8e0eb8c13d70fdf5f3a45db7b39cdc36f2ce2968e52b65fe5b000bfaa25188d21dd93f43e8b9da866c53b4207d24e4c983145dcd4e38f59b57b05b63b79
ssdeep: 6144:9Kwp0Wu7A8GQ8j5mxmyO75knX83bdsQs/QIe1CNok5:AwD7Qg5mx9A5QX0ZsQsK1+ok
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157846BE1F44561AACC3D8131D167DD718A632D69E6951C7230ECBF2FB9B31039A2E60B
sha3_384: 3122e7797590172e858d37b24f330ff7b791eaa504e3a68b69fe8c383bd63e19c20ecaf3293d19783dc55d71af62b548
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:42

Version Info:

0: [No Data]

Malware.AI.3790937622 also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.642792e9e5df9279
SkyhighBehavesLike.Win32.Generic.fm
McAfeeGenericRXAA-FA!642792E9E5DF
MalwarebytesMalware.AI.3790937622
AlibabaTrojan:Win32/CoinMiner.33644e2b
tehtrisGeneric.Malware
CynetMalicious (score: 100)
ClamAVWin.Malware.Unsafe-7076733-0
SUPERAntiSpywareTrojan.Agent/Gen-Siggen
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Androm.cet
WebrootW32.Dropper.Gen
GoogleDetected
XcitiumTrojWare.Win32.CoinMiner.IEGT@57p1bc
VBA32TrojanDropper.FrauDrop
Cylanceunsafe
YandexPacked/MPress
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.3790937622?

Malware.AI.3790937622 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment