Malware

Malware.AI.3733200263 removal instruction

Malware Removal

The Malware.AI.3733200263 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3733200263 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3733200263?


File Info:

name: 238D62F7A8C12323D3A0.mlw
path: /opt/CAPEv2/storage/binaries/04c6bb6d970fad21d7c9a39c114cde19e1c0e81016ef3105e6a7700152ab9335
crc32: 646F613E
md5: 238d62f7a8c12323d3a0f486e7d73f30
sha1: 75401dd50e6933dd7264e2385c67a58a7b191d95
sha256: 04c6bb6d970fad21d7c9a39c114cde19e1c0e81016ef3105e6a7700152ab9335
sha512: 31502a66b866688061a5f3d91a114c92133aac0a96270be590d4574c960e1778b4246a056446eb0cc4bbb0105ebd2908c66c821c2822f22ad154ab61b2d273b8
ssdeep: 24576:vyIYXmyycBKbl7EGqFrzsaAn4VQL5Ye0XfFLuahBHNCx5Us2Nucc270qIY:63XmyycUFSsaA6QL6BXEahBHm5mNuK7S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17565236397EC41F2DEF51B3215F703C3023EFDA24F6D52E6226A158EAC729A56035329
sha3_384: 583b2a02e5ecf741de3bfea132a05b4d71551d56e0ac50863b33cc5c9520d4315a30035ff5dc4feddae8aed14493e07d
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3733200263 also known as:

MicroWorld-eScanGen:Variant.Zusy.465332
ClamAVWin.Packed.Disabler-9997785-0
ALYacGen:Variant.Zusy.456486
MalwarebytesMalware.AI.3733200263
VIPREGen:Variant.Zusy.465332
CyrenW32/MSIL_Troj.CNJ.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Backdoor.Win32.Mokes.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqqlw
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminemalicious.moderate.ml.score
IkarusTrojan-Ransom.StopCrypt
JiangminTrojanDownloader.Deyma.apn
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmVHO:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
RisingTrojan.Generic@AI.100 (RDML:TKdOGEzAxEk5qIryh91jPQ)
YandexTrojan.DL.Amadey!lpq7CNixXIY
SentinelOneStatic AI – Malicious SFX
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.3733200263?

Malware.AI.3733200263 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment