Malware

Should I remove “Malware.AI.3074774412”?

Malware Removal

The Malware.AI.3074774412 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3074774412 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3074774412?


File Info:

name: 4E7F282C2A46E46390AF.mlw
path: /opt/CAPEv2/storage/binaries/1217a3f47a97803a4d6552ca53dfff4af359fb0048da14f552c88aba6a6dafcf
crc32: B52BCEB2
md5: 4e7f282c2a46e46390af509bb2a3dda2
sha1: dbcf0a964562a055404febd4b300f97ac8994754
sha256: 1217a3f47a97803a4d6552ca53dfff4af359fb0048da14f552c88aba6a6dafcf
sha512: 3c5dd4949127a475ca4089b692899a72b4762d3de7f4d09ef928275bd5ba5cb0ca3a720cbd55191a3d3b0513b69d5b59e704f065bc98244328141cf33e5b9df3
ssdeep: 6144:iJqq8B/1MWXWqEnmz3CWb61acQ2ydiaWqmCTVtq:wcqJHmLROUy9xcTvq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15E542BA0F692FEBAE9558FBD14F11309529EE2C0E71DEB333860FD2C0159A5C46B354A
sha3_384: 51cff625e3eb00e216d9a35e7b910914d7bfcc65749974436b3dedc745263574c4b4b733f9aca694c19f5d3511130bed
ep_bytes: 83ec0cc7059453400000000000e83e02
timestamp: 2020-07-01 02:41:21

Version Info:

0: [No Data]

Malware.AI.3074774412 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGeneric.ShellCode.Marte.H.39C9C679
ClamAVWin.Trojan.MSShellcode-7
FireEyeGeneric.mg.4e7f282c2a46e463
CAT-QuickHealTrojan.WacatacPMF.S14307052
ALYacGeneric.ShellCode.Marte.H.39C9C679
CylanceUnsafe
VIPREGeneric.ShellCode.Marte.H.39C9C679
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Meterpreter.251d3f34
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Meterpreter.B.gen!Eldorado
SymantecMeterpreter
ElasticWindows.Trojan.Metasploit
ESET-NOD32a variant of Generik.LYRBJNL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGeneric.ShellCode.Marte.H.39C9C679
NANO-AntivirusTrojan.Win32.Rozena.itvbjh
AvastWin32:Metasploit-L [Expl]
TencentWin32.Trojan.Shelma.Ijgl
Ad-AwareGeneric.ShellCode.Marte.H.39C9C679
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionGenericRXLQ-BD!4E7F282C2A46
EmsisoftGeneric.ShellCode.Marte.H.39C9C679 (B)
SentinelOneStatic AI – Malicious PE
GDataGeneric.ShellCode.Marte.H.39C9C679
JiangminTrojan.Generic.fbtty
AviraTR/AD.PatchedWinSwrort.itpud
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.60A2
ArcabitGeneric.ShellCode.Marte.H.39C9C679
MicrosoftTrojan:Win32/Meterpreter
GoogleDetected
AhnLab-V3Malware/Win.Generic.R374548
Acronissuspicious
McAfeeGenericRXLQ-BD!4E7F282C2A46
VBA32BScope.Trojan.Meterpreter
MalwarebytesMalware.AI.3074774412
RisingDownloader.PsDownload!8.E547 (TFE:5:k9Q9vYV3qSM)
YandexTrojan.AvsEtecer.bS6SYf
IkarusTrojan.Win32.Rozena
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CHP!tr
AVGWin32:Metasploit-L [Expl]
Cybereasonmalicious.c2a46e
PandaTrj/GdSda.A

How to remove Malware.AI.3074774412?

Malware.AI.3074774412 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment