Malware

Malware.AI.3470368753 removal instruction

Malware Removal

The Malware.AI.3470368753 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3470368753 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.3470368753?


File Info:

name: 2B3242EBB51AD9EA0F49.mlw
path: /opt/CAPEv2/storage/binaries/0ed1efad9f41f82d8bf27282cc7dcbdc20be70c812642c966bff9e6f7e50e2b7
crc32: 92CB91DB
md5: 2b3242ebb51ad9ea0f497b1c9ebd2d7a
sha1: a52bf25c5cd4a4d023d157e30095f9598369d753
sha256: 0ed1efad9f41f82d8bf27282cc7dcbdc20be70c812642c966bff9e6f7e50e2b7
sha512: a7506f9d3e02667d213fcd01562826a676d954bde102088143d69562abed6274e8d70d728d5a1920140c4ec7ec92b46d864778ab444d3825c6c40974a7e9b0ec
ssdeep: 12288:y7Iv8+RzeSlVqI9VJzx8AhuUg5akuwodQeB8rHsSZuTsYMauI9XUK0SAUuRc:y7IvlQS6IJVdMDakufdoN+sYMaJ9XU66
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180F4120ADF21C692EE950B7104A228F6AA3CBD677F25DF730D54371CABB35E6540324A
sha3_384: df97fcf79431dbe4a4d28a16b131a48a22c9f410131413efd2c80d51e08ccd11c3422b7318497164c6a75d4e6a239d2e
ep_bytes: 60e80000000058059f0200008b3003f0
timestamp: 2022-06-11 11:18:42

Version Info:

Comments:
CompanyName: Tomabo
FileDescription: MP4 Player
FileVersion: 4, 10, 6, 0
InternalName: MP4 Player
LegalCopyright: (C) Tomabo. All rights reserved.
LegalTrademarks:
OriginalFilename: MP4Player.EXE
PrivateBuild:
ProductName: MP4 Player
ProductVersion: 4, 10, 6, 0
SpecialBuild:
Translation: 0x0409 0x04b0

Malware.AI.3470368753 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CylanceUnsafe
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2b3242ebb51ad9ea
SentinelOneStatic AI – Suspicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3Trojan/Win.Generic.R483072
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3470368753
BitDefenderThetaGen:NN.ZexaF.34742.Vm0@aygdi@ji
Cybereasonmalicious.c5cd4a

How to remove Malware.AI.3470368753?

Malware.AI.3470368753 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment