Malware

Malware.AI.3769417137 removal

Malware Removal

The Malware.AI.3769417137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3769417137 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality

How to determine Malware.AI.3769417137?


File Info:

name: 72AFA56BE7EA9E5CF044.mlw
path: /opt/CAPEv2/storage/binaries/36ec436ed835748bc88f901a2fbde7ed969c6b007358bbd7512634f524c25dd8
crc32: 14F172DF
md5: 72afa56be7ea9e5cf044a128c1051c2e
sha1: 8012bb7ab73b68748e46b054918214d548495a28
sha256: 36ec436ed835748bc88f901a2fbde7ed969c6b007358bbd7512634f524c25dd8
sha512: 7faf493f7b5539d6d4b5656f28f4552a449e7b31b236e9f6233b50b13fa0dac0e1e86de75143a82b3a06c80ba52b0f0bb3a4db3609f5e27951d1ac620b6d9bd2
ssdeep: 6144:cwUdXvqh0yej3VYweOiBUgYIXxr82bTxxQQLUJPD6vlRk1oS:DyXCh0yU3cBn3xxQwUJPDWmoS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1306423BBFA87DC20C63261701BA9C303453AEB1A3F6D031438B497879E599C4D5A97EC
sha3_384: 9e852edce6f6b8074b49e850802cb085d33d94d1fe834bef4722cd8c09df4c01b4c6e91447ea24b1c3b92aeb1d761dc7
ep_bytes: 60be150041008dbeeb0fffff5789e58d
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.3769417137 also known as:

tehtrisGeneric.Malware
CylanceUnsafe
SangforSuspicious.Win32.Malware.gen
K7AntiVirusTrojan ( 0051918e1 )
K7GWTrojan ( 0051918e1 )
CyrenW32/Trojan.MRST-3905
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Agen-7532797-0
KasperskyHEUR:Trojan.BAT.Generic
AvastWin32:Malware-gen
RisingTrojan.Generic!8.C3 (CLOUD)
SophosMal/Generic-S
F-SecureTrojan.TR/PSW.Stealer.vxoaa
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.72afa56be7ea9e5c
IkarusTrojan.Win32
AviraTR/PSW.Stealer.vxoaa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!72AFA56BE7EA
VBA32Trojan.Sabsik.FL
MalwarebytesMalware.AI.3769417137
TrendMicro-HouseCallTROJ_GEN.R002H0CBI22
TencentMalware.Win32.Gencirc.11bb3c46
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZexaF.34606.smGfa02TErj
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3769417137?

Malware.AI.3769417137 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment