Malware

Malware.AI.3747464465 malicious file

Malware Removal

The Malware.AI.3747464465 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3747464465 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time

How to determine Malware.AI.3747464465?


File Info:

name: 2776ED41512B1294AA91.mlw
path: /opt/CAPEv2/storage/binaries/23a711bc92559c7bda6335a15f9a1e0cce6f374a58c018e814ed7c03944ef289
crc32: D12A4276
md5: 2776ed41512b1294aa91ca546d93af84
sha1: a1a9c6129a6ab7b19d9c357769fe711fc3174acb
sha256: 23a711bc92559c7bda6335a15f9a1e0cce6f374a58c018e814ed7c03944ef289
sha512: 1ac04a6c09d542fbf5358e21e62cf788096b4584e38c5cf169c8b49db6725a1c8a2398c14852b6b98f7cf4565ea4ddf6917e4bcf92d9517ace4033ca6c837514
ssdeep: 6144:LwUdXRvlBTSMMkwLMIlS+Ka2UzWv723tjdz5JQi905+Ve0oS:kyXVv/wply5Ua769R9Ve0oS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T105542356BD6EC8D7CE3F29B20BC1CF6D9A1482CD54E3877514747940AF89834522E2BD
sha3_384: a0910b5464cf76d4ddf84994ffd1956f158a75323f02ec4ffe1550ef5dcd0be07f53df4ac31db7a308c8a172faa5f073
ep_bytes: 60be151041008dbeebfffeff5789e58d
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.3747464465 also known as:

LionicTrojan.BAT.Generic.4!c
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.2776ed41512b1294
CylanceUnsafe
SangforTrojan.BAT.Generic.ky
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 0051918e1 )
K7AntiVirusTrojan ( 0051918e1 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Agen-7532797-0
KasperskyHEUR:Trojan.BAT.Generic
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10ce5381
SophosMal/Generic-S
ZillyaTrojan.Generic.BAT.255
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
IkarusTrojan.Win32
AviraTR/PSW.Stealer.hcszu
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!2776ED41512B
VBA32Trojan.Sabsik.FL
MalwarebytesMalware.AI.3747464465
TrendMicro-HouseCallTROJ_GEN.R002H07BI22
RisingTrojan.Generic!8.C3 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34606.smGfam1b5i
AVGWin32:Malware-gen
Cybereasonmalicious.29a6ab

How to remove Malware.AI.3747464465?

Malware.AI.3747464465 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment