Malware

What is “Malware.AI.3766430710”?

Malware Removal

The Malware.AI.3766430710 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3766430710 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3766430710?


File Info:

name: 4C778B29660632FA6400.mlw
path: /opt/CAPEv2/storage/binaries/d71c6b8a286d3b4d7d7cd2b1f04d310026b507eaa41208e665e8a7306fc2004c
crc32: 7A83153D
md5: 4c778b29660632fa6400ce47392008c8
sha1: f252062fd8a6d682bbf743a1c5a80af5aed7787b
sha256: d71c6b8a286d3b4d7d7cd2b1f04d310026b507eaa41208e665e8a7306fc2004c
sha512: e89235c08432c04c4122dd0adba91dc0f74eab2f96124a69e772c67047e48157dac0407b062228d73063adad6456ab9e362b46439cfddca5c36a29f23697e0b6
ssdeep: 6144:4NNQiI4B9sl687bdJ7pd1E16amZppTwOX12KkethY0WAye8oeVkT+7brIrehlDRI:4NNQiI4by687bdV1E16amZppT/FxYgyT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB84E0382BDC8D23CECD53B5A493419096F1A5197983D3AF106D6E663B227A07F142EF
sha3_384: bae378b133f25c6d4de369f958f4b860e75f68b2c4407328801e7768ad7195053f7ae34d230728515fc913e74667602d
ep_bytes: ff25008048005d000000010100890000
timestamp: 2054-08-31 23:55:55

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: async
FileVersion: 1.0.0.0
InternalName: async.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: async.exe
ProductName: async
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3766430710 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48161182
FireEyeGeneric.mg.4c778b29660632fa
McAfeeArtemis!4C778B296606
CylanceUnsafe
ZillyaTrojan.VMProtect.Win32.58705
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e2ec1 )
AlibabaBackdoor:MSIL/Bladabindi.8fd50feb
K7GWTrojan ( 0055e2ec1 )
Cybereasonmalicious.fd8a6d
BitDefenderThetaGen:NN.ZemsilF.34212.xu0@aiViewi
CyrenW32/MSIL_Kryptik.ATZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
TrendMicro-HouseCallTROJ_GEN.R002C0WAV22
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderTrojan.GenericKD.48161182
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKD.48161182
EmsisoftTrojan.GenericKD.48161182 (B)
TrendMicroTROJ_GEN.R002C0WAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Packed]/MSIL.VMProtect
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftTrojan:Win32/Tiggre!rfn
ViRobotTrojan.Win32.Z.Vmprotect.392192
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataTrojan.GenericKD.48161182
CynetMalicious (score: 100)
VBA32Backdoor.MSIL.Bladabindi
MalwarebytesMalware.AI.3766430710
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:nm48ntfu4jhAvcbjMtSojg)
IkarusTrojan.MSIL.Vmprotect
eGambitUnsafe.AI_Score_98%
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3766430710?

Malware.AI.3766430710 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment