Malware

About “Malware.AI.3771540854” infection

Malware Removal

The Malware.AI.3771540854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3771540854 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Peru)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Malware.AI.3771540854?


File Info:

name: 0F077C76ACC550B4EB92.mlw
path: /opt/CAPEv2/storage/binaries/fca2d687aafda386e47639a7de21082078619633629a7271540e09d3406a5ef7
crc32: CE1C03F4
md5: 0f077c76acc550b4eb922f814bd2eb65
sha1: 8cda202964cf4fb6870c77cd6fba1ee4be58fb67
sha256: fca2d687aafda386e47639a7de21082078619633629a7271540e09d3406a5ef7
sha512: 54db68994b4e9a977c32843b31ae62815c44187e01454c868350a86e618fe7bbcccbbd68bfb48eae06108d3a68f9fe337b81783d11e07fbbfa65fbd6d785e92b
ssdeep: 192:Ski/5aZZc2LtmrLmaDTw2FaNJhLkwcud2DH9VwGfct37SfWHk5:JgSiDrLmuTwiaNJawcudoD7U1SfCk5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137225D57ABDAD684E1BDA07A0CDF7F0E0450961EE4842AEB77D83437CCC17542D29781
sha3_384: e25b337bacffd8a3908eda15fe01acfc535cf2b8f6966a572dae7d7410a85b7724b971b2207a23e45338e2aac44d761b
ep_bytes: 60be157040008dbeeb9fffff5789e58d
timestamp: 2019-08-13 19:43:35

Version Info:

0: [No Data]

Malware.AI.3771540854 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.38181448
FireEyeGeneric.mg.0f077c76acc550b4
McAfeeArtemis!0F077C76ACC5
CylanceUnsafe
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38181448
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.38181448 (B)
ComodoTrojWare.Win32.TrojanDropper.Agent.DT@6n86dy
DrWebTrojan.MulDrop7.36557
McAfee-GW-EditionBehavesLike.Win32.Dropper.lh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Tepfer.Plqt
MAXmalware (ai score=88)
MicrosoftPWS:Win32/Zbot!ml
GDataTrojan.GenericKD.38181448
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3500664
ALYacTrojan.GenericKD.38181448
VBA32Trojan.MulDrop
MalwarebytesMalware.AI.3771540854
TrendMicro-HouseCallTROJ_GEN.R002H0CL621
RisingTrojan.Wacatac!8.10C01 (CLOUD)
eGambitUnsafe.AI_Score_100%
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.11973.susgen

How to remove Malware.AI.3771540854?

Malware.AI.3771540854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment