Malware

Should I remove “Malware.AI.3734340151”?

Malware Removal

The Malware.AI.3734340151 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3734340151 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the Azorult malware family
  • Creates a copy of itself

How to determine Malware.AI.3734340151?


File Info:

name: BBC1D59E77D44C04ED7A.mlw
path: /opt/CAPEv2/storage/binaries/f5ad72d325fa3bb260db87cd3c251ba808c0cfb35cb0578b85071daf82b0eed1
crc32: 3B4D97E7
md5: bbc1d59e77d44c04ed7add004ef8aae9
sha1: 4598813e6e71acce08b7ec513e2480e90ab34631
sha256: f5ad72d325fa3bb260db87cd3c251ba808c0cfb35cb0578b85071daf82b0eed1
sha512: 368b03bc4c902cd137f2e34c26dadfab59a9e8cc08f5560857db21195b4c120b000225e55938f0873689b23a6a21a8cc3657ae240551a8ae55a2b2bd0d01130c
ssdeep: 6144:owz9gmNyrFqzQX6QvIz1wYV6o9J6q/e3C81LJ/:1t4ZKQvIz1wc6o9lCLJ/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC542315F2D3E9E3F9A2057049EB17AFD376F6087105A50B4F644F3E2CA418F626E229
sha3_384: 20de5c36619b267f71b100680692e1c2c57818931c191f20c7722171d9d8550c1c9da09ef9f8dbdf9289e3985a59395d
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:48:57

Version Info:

0: [No Data]

Malware.AI.3734340151 also known as:

LionicTrojan.Win32.Formbook.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38826314
FireEyeTrojan.GenericKD.38826314
McAfeeArtemis!BBC1D59E77D4
CylanceUnsafe
ZillyaTrojan.Azorult.Win32.3
SangforTrojan.Win32.Injector.EQYL
K7AntiVirusTrojan ( 0058d42d1 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 0058d42d1 )
Cybereasonmalicious.e77d44
BitDefenderThetaGen:NN.ZedlaF.34212.du4@aaYlUvbi
CyrenW32/Injector.ATK.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector.EQYL
TrendMicro-HouseCallTROJ_GEN.R049C0DAO22
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38826314
SUPERAntiSpywareTrojan.Agent/Gen-AdInst
AvastWin32:PWSX-gen [Trj]
TencentWin32.Backdoor.Agent.Pjdh
Ad-AwareTrojan.GenericKD.38826314
SophosMal/Generic-S
ComodoMalware@#16z79q8z0no6y
DrWebTrojan.Inject4.24808
TrendMicroTROJ_GEN.R049C0DAO22
McAfee-GW-EditionDropper-FYX!57D8566A9162
SentinelOneStatic AI – Suspicious PE
EmsisoftTrojan.GenericKD.38826314 (B)
APEXMalicious
GDataWin32.Trojan-Stealer.Azorult.6SBBQF
WebrootW32.Trojan.Gen
AviraTR/AD.MoksSteal.lsswg
Antiy-AVLTrojan/Win32.Formbook
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Generic.D250714A
ZoneAlarmHEUR:Trojan.Win32.Formbook.gen
MicrosoftTrojan:Win32/Spybot.RSB!MTB
AhnLab-V3Trojan/Win.ObfusInjector.R467391
VBA32Trojan.Sabsik.FL
ALYacTrojan.GenericKD.38826314
MAXmalware (ai score=89)
MalwarebytesMalware.AI.3734340151
RisingTrojan.Injector!8.C4 (CLOUD)
IkarusTrojan.NSIS.Agent
FortinetW32/Kryptik.EQXP!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3734340151?

Malware.AI.3734340151 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment