Malware

Malware.AI.3720014579 information

Malware Removal

The Malware.AI.3720014579 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3720014579 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3720014579?


File Info:

name: 0BA4542D424F6AB1D0C1.mlw
path: /opt/CAPEv2/storage/binaries/b4f554d91e3aedd1708b5ece670b826e12b2bdb6dfa77e4022637ed83ed75379
crc32: EF65DC25
md5: 0ba4542d424f6ab1d0c193d406fae8a3
sha1: 370347bb5227d28cc27fc8be45c5f64796ec2763
sha256: b4f554d91e3aedd1708b5ece670b826e12b2bdb6dfa77e4022637ed83ed75379
sha512: 444379c995e3a173cbafb7bcc7582dd64c4f4b85537e3256855e7d4bb097ff752a8d82a44de06e68ce2234c66908922b1bac8ee5ca530faca6dbbb053ee7234a
ssdeep: 12288:Jy90/TiVxh7Bm24Te5HQ+o+KyOrKgClunUBgj2jweWD:JyETiVVmbiQV+KfOgGun6gj2Zo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110F41202EADC5533E9B9177019FA23930B3ABCF10F7453EF6681989A48736D4A131B76
sha3_384: 5ea4ad8e1a28814a9e8fb248137a040b520db66c6823e7c298eaa7ef7b3551a70f7c5a9f221511213dde1f90efe47d2e
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3720014579 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
ClamAVWin.Packed.Disabler-9997785-0
CAT-QuickHealTrojan.Convagent
ALYacIL:Trojan.MSILZilla.26869
K7AntiVirusSpyware ( 0059955a1 )
K7GWSpyware ( 0059955a1 )
CrowdStrikewin/malicious_confidence_70% (D)
VirITTrojan.Win32.GenusT.EGOV
CyrenW32/Kryptik.JPH.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
KasperskyUDS:Exploit.Win32.Convagent.gen
AvastWin32:CrypterX-gen [Trj]
F-SecureTrojan.TR/Kryptik.hgqvj
DrWebTrojan.Siggen19.60681
VIPRETrojan.Agent.GEJZ
TrendMicroTrojanSpy.Win32.REDLINE.YXDD4Z
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
SophosMal/Generic-S
IkarusTrojan.Agent
GDataMSIL.Trojan.PSE.155XUZV
AviraTR/Kryptik.hgqvj
Antiy-AVLTrojan[Spy]/MSIL.RedLine
ZoneAlarmHEUR:Exploit.Win32.Convagent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
McAfeeArtemis!0BA4542D424F
MalwarebytesMalware.AI.3720014579
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDD4Z
RisingSpyware.RedLine!8.1309C (TFE:dGZlOgzW1xQdVxlLyw)
YandexTrojan.Kryptik!DGWFXoNPC+w
SentinelOneStatic AI – Malicious SFX
FortinetW32/Kryptik.GJGJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Malware.AI.3720014579?

Malware.AI.3720014579 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment