Malware

Malware.AI.3746362420 information

Malware Removal

The Malware.AI.3746362420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3746362420 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3746362420?


File Info:

name: 8DEB25613E2DFB3C177B.mlw
path: /opt/CAPEv2/storage/binaries/f49c892da2cedbba99d3b4a6c02064d36c1e61b638c7a05181c8354894f7e344
crc32: 0C050A5F
md5: 8deb25613e2dfb3c177b04e8b2a7f432
sha1: eb4c88aab7ac02ce5d147c2e3dce1b7fb2e9d129
sha256: f49c892da2cedbba99d3b4a6c02064d36c1e61b638c7a05181c8354894f7e344
sha512: 87f5001c0be23312b3ba7628b273801a9169c5052f6d1799b7b64b63bfdf605898f8bea3a4ddbd7e5d80eb8ebcff069e9932f3228ef1f431689bb3b612acef88
ssdeep: 6144:mof7DeNUSfGgHCU/2McdfoI/ZX0rYfCzuCCMQZN/OdnFQ8+PHPF53ljgIJ2jXzYx:FYV6MorX7qzuC3QHO9FQVHPF51jgcH5l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E8412B06B6D59E9C48702FE9D2B2900541BD87D81BC3F7A14A5B528AD777C4DC320AF
sha3_384: eeb75cf51e2451db942c15bcb655df3b6c39c3847a82eda3dcb18b58fd0cd5abb651e07b4db51b31eae343e12948e3eb
ep_bytes: 60be00b048008dbe0060f7ff57eb0b90
timestamp: 2018-05-29 00:03:16

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.3746362420 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.8deb25613e2dfb3c
Cylanceunsafe
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/Generic.72fffb0f
tehtrisGeneric.Malware
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H06L723
ClamAVWin.Trojan.Banload-9875668-0
AvastWin32:Malware-gen
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Injector
GoogleDetected
Antiy-AVLTrojan[Packed]/Win32.Autoit
CynetMalicious (score: 100)
MalwarebytesMalware.AI.3746362420
MaxSecureTrojan.Malware.190531687.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.3746362420?

Malware.AI.3746362420 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment