Malware

Malware.AI.3744927597 information

Malware Removal

The Malware.AI.3744927597 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3744927597 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Polish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3744927597?


File Info:

name: A81AF80848C387761EF4.mlw
path: /opt/CAPEv2/storage/binaries/a609c9ec584bcdd7c52d2de203225db156bbbd325ef416b87d2ab3445f2203e0
crc32: E40EA368
md5: a81af80848c387761ef417fc519c4a5b
sha1: 536bf880ab218b650f9fcaaa4bd09cdbbdb19a70
sha256: a609c9ec584bcdd7c52d2de203225db156bbbd325ef416b87d2ab3445f2203e0
sha512: 8dc01fa93fbac6f27cb60b4e83283ac63d3bc4d4a492e100ce1b064cab4a369aff0c3645d683e6a8bf5676267b5e207729a8522a6320d84535f6ca80548f31a4
ssdeep: 6144:wquD6bEyXiEYQlukgaPO6ukX7coarYZwWsmXCOgk8K6UcQ8hYwg:wquD6bwERukS6dX7ccmWs1TfPQW6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109A412E826664E86F61DB1329A804B2E355C4DD7E0F95B2BF2C4324FF27A99549370F0
sha3_384: c266f38a9ddb6b07b40ecc82e10a5ab6ee2f23850639044b9bfcee64b9381f40f0d92174327ea5c6de4d489c62728e11
ep_bytes: eb02d30d50eb03bcd76ae818000000eb
timestamp: 2023-03-07 21:05:02

Version Info:

CompanyName: cubik2k
FileDescription: opel_omegas_reader
FileVersion: 0.7.10.43
LegalCopyright: (C) 2022 cubik2k
ProductName: opel_omegas_reader
ProductVersion: 0.7.0.0
Comments: wersja testowa dla jarotl
ProgramID: com.embarcadero.opel_omegas_reader
SpecialBuild: testowa wersja V
PrivateBuild: jarotl
Translation: 0x0409 0x04e4

Malware.AI.3744927597 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur3.LPT.DC3@a8!o7joOb
MalwarebytesMalware.AI.3744927597
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Heur3.LPT.E223E2
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
APEXMalicious
BitDefenderGen:Trojan.Heur3.LPT.DC3@a8!o7joOb
AvastWin32:CrypterX-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed.21790
VIPREGen:Trojan.Heur3.LPT.DC3@a8!o7joOb
EmsisoftGen:Trojan.Heur3.LPT.DC3@a8!o7joOb (B)
IkarusTrojan.Crypt
VaristW32/Virut.AI!Generic
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.b.873
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Trojan.Heur3.LPT.DC3@a8!o7joOb
GoogleDetected
AhnLab-V3Trojan/Win.Malware-gen.C5266624
BitDefenderThetaAI:Packer.AD5A600D21
ALYacGen:Trojan.Heur3.LPT.DC3@a8!o7joOb
Cylanceunsafe
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R03BH0CAH24
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.0ab218
DeepInstinctMALICIOUS

How to remove Malware.AI.3744927597?

Malware.AI.3744927597 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment