Malware

How to remove “Malware.AI.3754408772”?

Malware Removal

The Malware.AI.3754408772 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3754408772 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Malware.AI.3754408772?


File Info:

name: 45AFE92765474C473411.mlw
path: /opt/CAPEv2/storage/binaries/08c5d870451765a81f6bba0bf594b00dbcb91d0067ff7cd58aea58b6cb3a5e33
crc32: 5C0A4954
md5: 45afe92765474c47341168ad63a56447
sha1: 5cd8d5d33e924a2e314264f60838de6f7870f976
sha256: 08c5d870451765a81f6bba0bf594b00dbcb91d0067ff7cd58aea58b6cb3a5e33
sha512: 3100c2826be7c82d9172fb10827c5c77049ab3f862a12ed24fcfb7bb2625e994f37f1b7e179a9065cef58f99474b7566cf7224d4f8d50dc492065108c416d7c0
ssdeep: 12288:nkUEiMYRsQUFx3iMOJCWmHUsZUYyD8OzAe26:kUr7XUf3ikWMTZls85a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122A4AE2F35D68F80C554197A9852C6600BD1A795F3B3E72DCBA316932FC3BA48C9E2D1
sha3_384: 8a5c22338165efdd03250064d0a18f04b2856eb7ea9d52218f2d1107951fe4c4d9c6dc6fdf8bc550f3b160e6be1391ec
ep_bytes: ff250020400000000000000000000000
timestamp: 2039-06-24 04:00:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: UnveilsCerrial.exe
LegalCopyright:
OriginalFilename: UnveilsCerrial.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3754408772 also known as:

LionicTrojan.Win32.Lazy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.77001
FireEyeGeneric.mg.45afe92765474c47
McAfeeAgentTesla-FDGE!45AFE9276547
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:MSIL/Stealer.b402319b
K7GWTrojan ( 0058bc841 )
K7AntiVirusTrojan ( 0058bc841 )
CyrenW32/MSIL_Troj.BVK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADUI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Lazy.77001
ViRobotTrojan.Win32.Z.Lazy.481000
AvastWin32:DangerousSig [Trj]
TencentWin32.Trojan.Falsesign.Pdmt
Ad-AwareGen:Variant.Lazy.77001
EmsisoftGen:Variant.Lazy.77001 (B)
DrWebTrojan.PWS.Siggen3.8294
TrendMicroTROJ_GEN.R002C0WLE21
McAfee-GW-EditionAgentTesla-FDGE!45AFE9276547
SophosMal/Generic-S
IkarusTrojan.Win32.Generic
GDataGen:Variant.Lazy.77001
JiangminTrojanSpy.MSIL.ccbn
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Spy.Stealer.edctm
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.D12CC9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4136455
BitDefenderThetaGen:NN.ZemsilF.34160.Dm1@a4Bjj7l
ALYacGen:Variant.Lazy.77001
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3754408772
TrendMicro-HouseCallTROJ_GEN.R002C0WLE21
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL:XG4NC5DiKfPbAjyYOksazQ)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat
WebrootW32.Adware.Gen
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.33e924
PandaTrj/GdSda.A

How to remove Malware.AI.3754408772?

Malware.AI.3754408772 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment