Malware

Malware.AI.3747663890 (file analysis)

Malware Removal

The Malware.AI.3747663890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3747663890 virus can do?

  • Drops a binary and executes it
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
nestopiawork.tk
cassstessz.tk

How to determine Malware.AI.3747663890?


File Info:

crc32: 4B841B10
md5: 7c92382f92f7367310dd4acdc2fc5a80
name: 7C92382F92F7367310DD4ACDC2FC5A80.mlw
sha1: 326f4097f1fef1adbedc61dba614b6259ecb69a7
sha256: 87996168984e98ad7f217e3a270c7eda05f87be29265038b708a290d39a7e353
sha512: e619bf0edc0ef37322cc1cb91202229934533cbd134bcd9119a97cf049be0771d1a8dd25154beb9171f74678ce44afc3a492ec2ad0c1f1554461c9a9c77b43ad
ssdeep: 1536:Esi3AWH9FfBLC6UWDa6WvS8jW4VkT7JMwTBWtSLAQjDi:Pi3AWHgN68S8jW4VkT7JMwtjD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3747663890 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b22ef1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebDLOADER.Trojan
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Zusy.3409
CylanceUnsafe
ZillyaWorm.Kasidet.Win32.87
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 004b22ef1 )
Cybereasonmalicious.f92f73
CyrenW32/Blocker-based!Maximus
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kasidet.AA
APEXMalicious
AvastWin32:Kasidet-B [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Zusy.3409
NANO-AntivirusTrojan.Win32.Hijacker.dlhewr
ViRobotTrojan.Win32.Z.Kasidet.95744
MicroWorld-eScanGen:Variant.Ser.Zusy.3409
TencentWin32.Trojan.Generic.Akpe
Ad-AwareGen:Variant.Ser.Zusy.3409
SophosMal/Generic-S
ComodoWorm.Win32.Kasidet.AKDD@5q5gzb
BitDefenderThetaGen:NN.ZexaF.34266.fqW@aStnxBn
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_CYCBOT.SME3
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
FireEyeGeneric.mg.7c92382f92f73673
EmsisoftGen:Variant.Ser.Zusy.3409 (B)
SentinelOneStatic AI – Malicious PE
WebrootTrojan.Dropper.Gen
AviraTR/Hijacker.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.D85629
MicrosoftWorm:Win32/Kasidet.B
ArcabitTrojan.Ser.Zusy.DD51
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ser.Zusy.3409
AhnLab-V3Worm/Win32.Kasidet.R133161
Acronissuspicious
McAfeeGenericRXHX-NR!7C92382F92F7
MAXmalware (ai score=85)
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesMalware.AI.3747663890
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_CYCBOT.SME3
RisingWorm.Kasidet!1.B563 (CLASSIC)
YandexTrojan.Agent!VXfYE+kka4U
IkarusWorm.Win32.Kasidet
FortinetW32/Kaisdet.AD!tr
AVGWin32:Kasidet-B [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.3747663890?

Malware.AI.3747663890 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment