Malware

Malware.AI.3739543998 (file analysis)

Malware Removal

The Malware.AI.3739543998 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3739543998 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3739543998?


File Info:

name: 4721574E75BC4D955EF9.mlw
path: /opt/CAPEv2/storage/binaries/36c426a27f4cf159dd4517ef3ddd7759f5790594974595e5dc58d845f17e9ba2
crc32: 2AF22FF9
md5: 4721574e75bc4d955ef9d03d6a891903
sha1: 0c288d4bc59f5798533869740d9985b07f83140e
sha256: 36c426a27f4cf159dd4517ef3ddd7759f5790594974595e5dc58d845f17e9ba2
sha512: 40e5f5e93d2e4046fe99be057e0caca373cbeb4ef6a3792f38773741b84fab4b6944d25de9e9398a7c14d1b914d514931d1b6149b9717d310745ac95e239fcd9
ssdeep: 384:m/eOf8LWhaPoojDYIlkmfB3jkMYBLazpSw/66xNOezrfDquaZVRLO3NOOVaPHRyT:mb+xfcI+mt47epS066aG/qPjwKxg3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FD2098BFF884AB5C6294637C8271D6423F5C60A7E93EB9F46C875344BB35DC580B468
sha3_384: 4bd247fd12f97ce7819068287aa2d31df48ad26f0552e092b47804ce9eee7f5dbe82e833a459cd62e083a8aaad394342
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-01-31 12:44:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription: ConquerBot
FileVersion: 1.0.0.0
InternalName: ConquerBot.exe
LegalCopyright: Copyright © 2015
OriginalFilename: ConquerBot.exe
ProductName: ConquerBot
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3739543998 also known as:

BkavW32.Common.0BC3115A
LionicTrojan.Win32.Reconyc.4!c
MicroWorld-eScanGen:Variant.Barys.389688
FireEyeGeneric.mg.4721574e75bc4d95
McAfeeArtemis!4721574E75BC
Cylanceunsafe
ZillyaDownloader.Agent.Win32.523238
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Reconyc.69ff389b
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36350.bm0@aumaW4c
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.AFL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Reconyc.dral
BitDefenderGen:Variant.Barys.389688
NANO-AntivirusTrojan.Win32.Reconyc.dnjjiw
AvastMSIL:GenMalicious-ASX [Trj]
TencentMalware.Win32.Gencirc.13ea4866
EmsisoftGen:Variant.Barys.389688 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREGen:Variant.Barys.389688
TrendMicroTROJ_GEN.R002C0WGJ23
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.389688
JiangminTrojan/Reconyc.bto
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Win32.Reconyc
ArcabitTrojan.Barys.D5F238
ViRobotTrojan.Win.Z.Reconyc.29184
ZoneAlarmTrojan.Win32.Reconyc.dral
MicrosoftTrojan:Win32/Dynamer!ac
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4237635
VBA32Trojan.MSIL.gen.c.1
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3739543998
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0WGJ23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:hb2yC+F8qiq2jovH+9jf/w)
YandexTrojan.Reconyc!vVH1KKR2PVI
IkarusTrojan-PSW.Win32.Tepfer
MaxSecureTrojan.Malware.214487766.susgen
FortinetMSIL/Generic.AP.C18004!tr
AVGMSIL:GenMalicious-ASX [Trj]
Cybereasonmalicious.e75bc4
DeepInstinctMALICIOUS

How to remove Malware.AI.3739543998?

Malware.AI.3739543998 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment