Malware

Malware.AI.3997771824 removal

Malware Removal

The Malware.AI.3997771824 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3997771824 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3997771824?


File Info:

name: 885AA5EF8CA95861BA2D.mlw
path: /opt/CAPEv2/storage/binaries/948adf2c5993a386e87443d304e80e4b12b8ff7f67eea2904fd10e80c975c6b6
crc32: A7AC054D
md5: 885aa5ef8ca95861ba2debbd5084364c
sha1: 17888b4f216ab5006b7c52b34228024d8fa50435
sha256: 948adf2c5993a386e87443d304e80e4b12b8ff7f67eea2904fd10e80c975c6b6
sha512: 3c638e5d028ae5b6b1db7a6a815a5b8d9b083e4cb9fb988099d956ab8e027c96b811c26adfb065c26c3ddb9648b269fa74af18acb43922fd2f304c9c35652edc
ssdeep: 24576:ICdxte/80jYLT3U1jfsWavupEldDTASONuRfvHRmlLi78dSQ:Bw80cTsjkWavdldJRfAH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E255CF2273DDC370CB669173BF69B7016EBF78610630B85B2F880D7DA950162266DB63
sha3_384: 1fbd30206d3f1cf72a0370bf2572310d53d17cd7ace6988f137b73a644f67eeba613d58a1de864dc220846f84ea09885
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2018-10-10 06:45:51

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.3997771824 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.AutoIt.4!c
FireEyeGeneric.mg.885aa5ef8ca95861
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005642691 )
AlibabaTrojanDownloader:Win32/Generic.876e065e
K7GWTrojan ( 005642691 )
Cybereasonmalicious.f216ab
CyrenW32/AutoIt.VI.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Autoit.OUZ
TrendMicro-HouseCallTROJ_GEN.R002H0CFU22
Paloaltogeneric.ml
NANO-AntivirusTrojan.Win32.KillProc.fjaxpc
CynetMalicious (score: 100)
APEXMalicious
RisingTrojan.Obfus/Autoit!1.C774 (CLASSIC)
ComodoMalware@#a3v01jyn7dec
F-SecureHeuristic.HEUR/AGEN.1245832
DrWebTrojan.KillProc.56685
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.AutoIt
AviraHEUR/AGEN.1245832
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Nymeria.C3441860
McAfeeArtemis!885AA5EF8CA9
VBA32Trojan.Autoit.F
MalwarebytesMalware.AI.3997771824
AvastFileRepMalware [Misc]
TencentWin32.Trojan.Agen.Ekjl
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autoit.QJ!tr
AVGFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3997771824?

Malware.AI.3997771824 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment