Malware

Malware.AI.3741466281 malicious file

Malware Removal

The Malware.AI.3741466281 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3741466281 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the SoranoStealer malware family
  • Creates a copy of itself

How to determine Malware.AI.3741466281?


File Info:

name: 586B1179C7FBFA7425F9.mlw
path: /opt/CAPEv2/storage/binaries/240575f29c384a8e128172daa6fd92a1161e2ab0b0d80441c855925d2f62e9be
crc32: E492419A
md5: 586b1179c7fbfa7425f9c483acb5df63
sha1: 8fb0696616e7431ce6fbbc5bc98c676de3ef6c0f
sha256: 240575f29c384a8e128172daa6fd92a1161e2ab0b0d80441c855925d2f62e9be
sha512: 05bfbfab033571a0e366fcd23953f8f1ba2802b28514db20ef75fa14d4e23c998b478c1dea26d091804d7fe8089486c1fceb2095e5c238be8ccbdd28c3fb9ff8
ssdeep: 49152:ZO6quG2US8u0ddmTHZicG75ghGWtbmqr7NyamToBgCd4Nge1w:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A1633105F9A292ADB78CB38B1FF3B6E4E572BC39019E89B035151C39317B42961BD2D
sha3_384: 8333be9defbd7a545dd108915e116c6e632b5dd8d12dea24b421f346ae3b30826af8016cf067de8b489b2cf131c8e3f5
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-05 12:43:54

Version Info:

Translation: 0x0000 0x04b0
Comments: System Services
FileDescription: Windows Essentails
FileVersion: 4.5.2.4
InternalName: Noice.exe
LegalCopyright:
OriginalFilename: Noice.exe
ProductName: Software
ProductVersion: 4.5.2.4
Assembly Version: 7.7.8.5

Malware.AI.3741466281 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.8442
ALYacIL:Trojan.MSILZilla.8442
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderIL:Trojan.MSILZilla.8442
K7GWTrojan ( 700000121 )
Cybereasonmalicious.616e74
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.DLX
APEXMalicious
ClamAVWin.Packed.Barys-7432505-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Inject.dckvbq
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL:Xx5s+AfX++y546YcKMXp8g)
SophosML/PE-A
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader5.59917
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
FireEyeGeneric.mg.586b1179c7fbfa74
EmsisoftIL:Trojan.MSILZilla.8442 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Injector.vxi
AviraTR/ATRAPS.Gen
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILZilla.8442
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Bublik.R126349
McAfeeGenericRXHQ-JM!586B1179C7FB
MalwarebytesMalware.AI.3741466281
IkarusTrojan-Dropper.Win32.Injector
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Generic.AP.ECD4C!tr
BitDefenderThetaGen:NN.ZemsilF.34182.@p0@aegmhRe
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3741466281?

Malware.AI.3741466281 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment