Malware

What is “Malware.AI.3676482187”?

Malware Removal

The Malware.AI.3676482187 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3676482187 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Harvests cookies for information gathering

How to determine Malware.AI.3676482187?


File Info:

name: 37E7D899D54B0C6490FA.mlw
path: /opt/CAPEv2/storage/binaries/f79fe4787bfe48aa420decd69aa7b1aa0af7a788c00ec894e8c4b237ac0e7ce8
crc32: 42DAE10B
md5: 37e7d899d54b0c6490fa771c595af5f8
sha1: dcfefdfb85eb77004ccc1b81538bf06be0c4f02d
sha256: f79fe4787bfe48aa420decd69aa7b1aa0af7a788c00ec894e8c4b237ac0e7ce8
sha512: 09844606cec64e054a395102e558f2c9f00ab567c9c5cbb3073660e64312697245aa2c91bf7595c5968f64e23d0ec2074a23579abb859afc2d741c25275e842d
ssdeep: 12288:yRZ+IoG/n9IQxW3OBseDT+tG8bWGsZHcCshq0ZDsw7beYI6fT:82G/nvxW3WdmOcfAoPvL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDE4F102FDD195B3C62009350A65A761247DBD201F158EEFE3E86E2EEA351D0BB317A7
sha3_384: 11deb6a7c67cfdea489f8797faa4e7f62adef5336e829dcd068c52f3df37783fe18d136043fc472efea2ea96fd3d10f5
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.3676482187 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.37e7d899d54b0c64
CyrenW32/AutoIt.UF.gen!Eldorado
APEXMalicious
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32Trojan.MulDrop
MalwarebytesMalware.AI.3676482187
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3676482187?

Malware.AI.3676482187 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment