Categories: Malware

Malware.AI.3807736610 removal guide

The Malware.AI.3807736610 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3807736610 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • A potential decoy document was displayed to the user
  • Created a process from a suspicious location

How to determine Malware.AI.3807736610?


File Info:

name: B9C0BCD72AFC53796421.mlwpath: /opt/CAPEv2/storage/binaries/48d7e99f7204754337a1d3edc53f51068c44e7395d73d86a2ef282537b682724crc32: 7479F24Emd5: b9c0bcd72afc53796421303037fc45afsha1: 21c37c780899e07898d6f885a25f6e6943713edfsha256: 48d7e99f7204754337a1d3edc53f51068c44e7395d73d86a2ef282537b682724sha512: ec81ec59ce90768974c1095b03a2fc293088b737f2b305b2a3203ad9a629e45b3fd961895e02e8ae54b0d4e7a0576a0c5a441b431061e50b9b2e35f584c3bab9ssdeep: 98304:EuWxr8qVoWP+fHlDfP61PgDqV+W9ufi9NQdlWHN:EtNoWKRC1POqVl9KiHsWHNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T162F5334076C298B1D1B67A321EB89B10693F7D501E34C9DFA39C191E8F73990AF31B62sha3_384: 23d764ec5caa7fbb150bac6835f92283866346ecaf2bf2911823c31c28d616d9bdd5859a1f4fc328a670430ac0601444ep_bytes: e866050000e978feffffcccccccccccctimestamp: 2022-01-24 07:31:18

Version Info:

0: [No Data]

Malware.AI.3807736610 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.MSIL.Dnoper.4!c
DrWeb Trojan.InjectNET.14
MicroWorld-eScan Gen:Variant.Fugrafa.223728
FireEye Generic.mg.b9c0bcd72afc5379
McAfee Artemis!B9C0BCD72AFC
Cylance Unsafe
Sangfor Trojan.MSIL.Dnoper.bgm
K7AntiVirus Trojan ( 0056e5201 )
Alibaba TrojanPSW:Win32/Reconyc.0dcca7ff
K7GW Trojan ( 0056e5201 )
BitDefenderTheta Gen:NN.ZevbaCO.34182.gm0@aiG@3@G
VirIT Trojan.Win32.Genus.IHW
Cyren W64/Agent.DYN.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0RB122
Paloalto generic.ml
Kaspersky Trojan.Win64.Donut.jas
BitDefender Gen:Variant.Fugrafa.223728
NANO-Antivirus Trojan.Win32.Reconyc.jjefex
Tencent Win64.Trojan.Donut.Pijo
Ad-Aware Gen:Variant.Fugrafa.223728
Emsisoft Gen:Variant.Fugrafa.223728 (B)
TrendMicro TROJ_GEN.R002C0RB122
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Sophos Mal/Generic-R
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Fugrafa.223728
Avira TR/Agent.glhgv
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.350E419
Arcabit Trojan.Fugrafa.D369F0
ZoneAlarm Trojan.Win64.Donut.jas
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Meterpreter
Malwarebytes Malware.AI.3807736610
Panda Trj/CI.A
APEX Malicious
Rising Trojan.Dnoper!8.10CB3 (CLOUD)
Fortinet W32/NDAoF
AVG Win64:Evo-gen [Susp]
Cybereason malicious.72afc5
Avast Win64:Evo-gen [Susp]

How to remove Malware.AI.3807736610?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago