Malware

What is “Malware.AI.3716084010”?

Malware Removal

The Malware.AI.3716084010 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3716084010 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Malware.AI.3716084010?


File Info:

name: 3A0D4B9BB5607BCC8598.mlw
path: /opt/CAPEv2/storage/binaries/840ddb2744f1ff436f71e02a5cbeb0516d66e52024a49e9f0d6bdb20666c08de
crc32: 9ED5F2C0
md5: 3a0d4b9bb5607bcc8598674a0a3e8ef1
sha1: f3a133e207ad1b60eaad1b474f5d30a9a2428776
sha256: 840ddb2744f1ff436f71e02a5cbeb0516d66e52024a49e9f0d6bdb20666c08de
sha512: 7bff1eba4909a622aac753c133f1c54b28631e25bb3024df23305dde1cde461a6799deabad5827dbedcf1b3db4e6039e59bc7d199fbc5f97f7e550cdf61fcf71
ssdeep: 12288:gMr3y908D8yfjcnGi50AvmDfVaKjbQ4qMwdz+bK22qA0rOwiFTSiQx0P0ZLqnJZB:nypjbcRkDfBjbdqpV2ZrOrQ3c0gJb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184052252EBD44832D9BA173068F603DB0F357DA25C38D26F2782B9491C721E4A5B27B7
sha3_384: 92456a1a64f44c6477a25a23952904cdafc244bf973c6584fc8c5258be61f31dd1c758b986f909ea4e80a223bb870011
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3716084010 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.3716084010
SangforTrojan.Win32.Save.a
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.SmokeLoader.jxaglw
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
SophosTroj/PlugX-EC
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
JiangminTrojan.Generic.ekdes
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan/Win32.SmokeLoader
MicrosoftTrojan:Script/Phonzy.B!ml
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataWin32.Trojan.PSE.9TLXQ0
GoogleDetected
Acronissuspicious
MAXmalware (ai score=84)
Cylanceunsafe
APEXMalicious
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3716084010?

Malware.AI.3716084010 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment