Malware

Malware.AI.3774066353 malicious file

Malware Removal

The Malware.AI.3774066353 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3774066353 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3774066353?


File Info:

name: C53084E148C7C697BDC9.mlw
path: /opt/CAPEv2/storage/binaries/6f45a0fc40cf210c1f7149880bcde675968f3c6ab70510d22546b017ecafead6
crc32: 1CD1527D
md5: c53084e148c7c697bdc911c140540957
sha1: aadab3271eb97c25bfc51a7d1939cf60f46b2ec4
sha256: 6f45a0fc40cf210c1f7149880bcde675968f3c6ab70510d22546b017ecafead6
sha512: 73eebcd36f99880629effcaed7b90c209451a40e9bc31151bd9bcf39f3b1637abf8815f401e799684492a9f721b5ddddb586b3b14e5d52e1b51cb56c53405d35
ssdeep: 3072:KTc8zrF3qThP7NRjX67S1MvfuQp0ZicUHW7l/n0ncSvJMDut0jwcGCZCEJ:KHQdr6JvfuC8Z8cShMaIwjICEJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196049CE28557A4CCF21602BDBC00C75759668DA6E2D093C078B11F8D47E682F8E6BF4E
sha3_384: 87bf99fe6e4d13e5b8d3925a88e224163395984fa410f6dfa9b1a55f4a30547782ae2060f636a5ea9b6e31d64e6e0163
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3774066353 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.c53084e148c7c697
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.190675
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.17b10018
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.148c7c
ArcabitTrojan.Downloader.126
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Swke
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fvmwp
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1707KHL
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXHW-AJ!C53084E148C7
MAXmalware (ai score=80)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3774066353
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3774066353?

Malware.AI.3774066353 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment