Malware

Malware.AI.3737446240 removal

Malware Removal

The Malware.AI.3737446240 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3737446240 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.3737446240?


File Info:

name: 4CA822354A30BDF56A8E.mlw
path: /opt/CAPEv2/storage/binaries/f202f04e70594406dd2dbed75249ae47e953e4d620f15aceda32b9250146d5db
crc32: 9EC18766
md5: 4ca822354a30bdf56a8e07a1b3600f2a
sha1: 26644e28c70e24629ebabe402485d67aae98b9b5
sha256: f202f04e70594406dd2dbed75249ae47e953e4d620f15aceda32b9250146d5db
sha512: a7d4da39ff7b90981786994946cc28e6fcaacd230a9f4877edf5ae54fc69f0a814a2856c77749183248e1b3563a763e83a459b2ef28266fbbb9a250c6b881774
ssdeep: 1536:thjdDJQzPVrJpkck9EMJHXrHsP5i3Pm7bmhCnX9tlza31Ue+m8+x1O+:BlQzPqckPJHXrHss3iUCX9jO31D+mfH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18583E01B447B8C2FF11C1CF51565D2401A962D73F2664A9F8FF63EEB26C961827809EC
sha3_384: 1bd6a5008b2a89e02375ba8acfed4b955cb7b387231df05e2484b1aba1d414f1c66b527881bf7e4af1e27530230b8f80
ep_bytes: bf32e559c9681886400021ca42680010
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3737446240 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.373481
FireEyeGeneric.mg.4ca822354a30bdf5
McAfeeGenericRXTH-XC!FC760267C41A
MalwarebytesMalware.AI.3737446240
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058e60a1 )
K7GWTrojan ( 0058e60a1 )
Cybereasonmalicious.54a30b
CyrenW32/Zbot.W.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Razy.373481
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Razy.373481
SophosML/PE-A + Mal/EncPk-ADN
McAfee-GW-EditionBehavesLike.Win32.Glupteba.mc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Razy.373481 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
GDataGen:Variant.Razy.373481
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R419438
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.373481
MAXmalware (ai score=87)
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.T!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3737446240?

Malware.AI.3737446240 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment