Malware

What is “Malware.AI.307741240”?

Malware Removal

The Malware.AI.307741240 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.307741240 virus can do?

  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.307741240?


File Info:

name: 4796E5D9256828082727.mlw
path: /opt/CAPEv2/storage/binaries/47bbc7d5e15a2d708e1156f5636b27bece3f6b6dff678466ba60753ed1d5411d
crc32: BCAFC51F
md5: 4796e5d9256828082727dd88a4d137f8
sha1: bf6d7ca8bc94d366b4e0b9bae70e9d9f4ca4400d
sha256: 47bbc7d5e15a2d708e1156f5636b27bece3f6b6dff678466ba60753ed1d5411d
sha512: abaa423cf19c642876adc205144a299f921f921d54c3acaa8be29e6d1202dd61a3ad173f5114d33a1086fe730d5304c1f27d07c4afaca027e298a6bb88d3f0e7
ssdeep: 1536:7jFHaimc9WZveXH7igsr3lrYLaU3nPpqb/VXJYD/i+IHQe:taidCFgsr376nPA/VX8/i+Iw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F835B11F6C00AAEF871407214EFBB3181BAFD28571E1DE3B298B647A9712D15B32787
sha3_384: fa1dd99342032f606b206c45424d109216d5f02cc84d82c0bcf425212a884adbef9e92b7ba475c70f98d967f4cdc888e
ep_bytes: c705e842410000000000c705dc424100
timestamp: 2012-01-07 06:37:44

Version Info:

CompanyName: MTech
FileDescription: Shell subsystem
FileVersion: 2.1.1.4
InternalName: shssys.exe
LegalCopyright: Copyright (C) 2020
OriginalFilename: shssys.exe
ProductName: Shell subsystem
ProductVersion: 2.1.1.4
Translation: 0x0400 0x04b0

Malware.AI.307741240 also known as:

BkavW32.AIDetect.malware2
CynetMalicious (score: 100)
FireEyeGen:Variant.Lazy.225521
MalwarebytesMalware.AI.307741240
VIPREGen:Variant.Lazy.225521
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.ADYK
APEXMalicious
BitDefenderGen:Variant.Lazy.225521
MicroWorld-eScanGen:Variant.Lazy.225521
AvastFileRepMalware [Misc]
Ad-AwareGen:Variant.Lazy.225521
EmsisoftGen:Variant.Lazy.225521 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
Trapminesuspicious.low.ml.score
AviraTR/Crypt.XPACK.Gen3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Lazy.D370F1
GDataGen:Variant.Lazy.225521
BitDefenderThetaGen:NN.ZexaF.34646.fu0@aeQ!r8hi
ALYacGen:Variant.Lazy.225521
MAXmalware (ai score=85)
CylanceUnsafe
RisingTrojan.Generic@AI.83 (RDMK:cmRtazohXbv8TpS22hQOytgKAKFf)
AVGFileRepMalware [Misc]

How to remove Malware.AI.307741240?

Malware.AI.307741240 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment