Malware

About “Malware.AI.3732077805” infection

Malware Removal

The Malware.AI.3732077805 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3732077805 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Malware.AI.3732077805?


File Info:

name: 4FEBF67AA34600998114.mlw
path: /opt/CAPEv2/storage/binaries/d42ac2982cd953b24da72b015be2f96d20ab1e79dccc7df412e82f2054e1839b
crc32: ED6A8888
md5: 4febf67aa34600998114bcb56e8fb33c
sha1: 822bed91221052934565c6bc41860ff85459960f
sha256: d42ac2982cd953b24da72b015be2f96d20ab1e79dccc7df412e82f2054e1839b
sha512: dd483e81b40eddc8034640314bcb712e51f517322d6cf3f1fe1ff05f0bbb9a4b24fa885c7539af65247884171c880ede6dabae1fd7a08739db72a2537e9b8ada
ssdeep: 24576:AjGg2RyU08pIVSVjNe4FMWNVMOXmbf76gdiyFVW:Aj38LjQWNVMC6ddK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB15027B1120314DD4FDCC398737FEA571F21A7A5E41A8F8B9D9A9C636138D4A603A83
sha3_384: 8060b203ad24d2f3e82f39a21b25d9214de01e5a3e4e30d5eaffa1627a000edfd13ced0150cc050e87fe54bbc21f87d8
ep_bytes: 68fe8f3793e880d01600648911418b4c
timestamp: 2022-05-24 10:03:34

Version Info:

0: [No Data]

Malware.AI.3732077805 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.4febf67aa3460099
ALYacTrojan.GenericKDZ.88422
SangforTrojan.Win32.GenericKDZ.88422
AlibabaPacked:Win32/VMProtect.12ba2758
CyrenW32/ABRisk.AWIB-2152
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
BitDefenderTrojan.GenericKDZ.88422
MicroWorld-eScanTrojan.GenericKDZ.88422
Ad-AwareTrojan.GenericKDZ.88422
EmsisoftTrojan.GenericKDZ.88422 (B)
ZillyaTrojan.VMProtect.Win32.65589
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
Trapminemalicious.high.ml.score
SophosGeneric PUA IC (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.88422
JiangminAdWare.MiniPages.nw
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeePUP-XTE-XB
MalwarebytesMalware.AI.3732077805
TrendMicro-HouseCallTROJ_GEN.R049H09F422
RisingTrojan.Generic@AI.78 (RDMK:cmRtazq+l8YhzQeWH6FP9BXyjjO1)
IkarusTrojan.Win32.VMProtect
FortinetW32/VMProtect.ACR!tr
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3732077805?

Malware.AI.3732077805 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment