Malware

Malware.AI.3714883994 removal

Malware Removal

The Malware.AI.3714883994 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3714883994 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3714883994?


File Info:

name: 1EB8DE7DF7FC51DD8CFE.mlw
path: /opt/CAPEv2/storage/binaries/8b88fa822742319bbc8a5f5f6cb64bb313c34266ad2ea247c0123c40fa93796b
crc32: BBCEA7D6
md5: 1eb8de7df7fc51dd8cfecf383b8eeb0d
sha1: e9ce4fd880a54b71669975067f715f13aa346a50
sha256: 8b88fa822742319bbc8a5f5f6cb64bb313c34266ad2ea247c0123c40fa93796b
sha512: 7c62b08e74e9d10d481556c848398e17092fef4495127e2aea2770990a8b3ad4ca7a4f711934b5712f8a326b3151b868f6510d3185cf3e76769a1d8aad2d4185
ssdeep: 24576:SyTVik65rawntxusLQf/ttDMjWCyV6hiKRExKd:5v6laUtgsLoFl6WCys8MEK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13805230376ECC432CCB627F095F543430E32FCA14770D6DB2A46959A68B26D45972BBB
sha3_384: 162d2ea6c812b5b1a250cd8e0da9b8b952e962a6c362b488897a609415955123a0aba4614908f034cd476498a3dfdc4e
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3714883994 also known as:

MicroWorld-eScanGen:Variant.Lazy.326353
ClamAVWin.Packed.Disabler-9997785-0
ALYacGen:Variant.Doina.56970
VIPREGen:Variant.Lazy.326353
K7AntiVirusTrojan-Downloader ( 005790d31 )
K7GWTrojan-Downloader ( 005790d31 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Amadey.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Deyma.jvqqlw
AvastWin32:PWSX-gen [Trj]
F-SecureTrojan.TR/Drop.Agent.pxwxm
McAfee-GW-EditionBehavesLike.Win32.PUPXAD.cc
SentinelOneStatic AI – Suspicious SFX
JiangminTrojanDownloader.Deyma.apn
AviraTR/Drop.Agent.pxwxm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
MalwarebytesMalware.AI.3714883994
RisingDownloader.Deyma!8.1093B (TFE:5:UF2QdyMW7ZN)
IkarusTrojan-Downloader.Win32.Amadey
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EGTS!tr
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.3714883994?

Malware.AI.3714883994 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment