Malware

Malware.AI.3746583044 removal guide

Malware Removal

The Malware.AI.3746583044 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3746583044 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3746583044?


File Info:

name: 0B42C9B7F670156718A1.mlw
path: /opt/CAPEv2/storage/binaries/006e9ef773b64d14253d75be6532f69d69574ff4a050a0ed30bcedfba863d5fa
crc32: E3AF2E0C
md5: 0b42c9b7f670156718a1f2d43d570606
sha1: 99137dada2bcc68688c3d0b8db78868de496022a
sha256: 006e9ef773b64d14253d75be6532f69d69574ff4a050a0ed30bcedfba863d5fa
sha512: 7b59475f542ee9c126ab3717f36b3c558a772ef19c8c460921cff6fe22efd7551f5c3c28b224d2d16250102a141cc5b9e06f517e029df002d2b83b049ac948ff
ssdeep: 12288:MCYytfxYN3eKS30rmAM6ekLUkvChTFvDNjygASJg5dwdhN511111:MClxYN3eJ3AmAMDMUkvCVFvI1IL11111
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DE4F1CBA85091A2D931F6F3FA11C57C1F11BD7A4984C21B52DCFE9B34B8802F1E95A6
sha3_384: e09594672da414acc368556fede34264ff8ae085a6030c9a79e7d03a9a4a607021aa65a856476ea4ac8fe260c61bfc7e
ep_bytes: 60be00f04f008dbe0020f0ffc787b467
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3746583044 also known as:

LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!0B42C9B7F670
MalwarebytesMalware.AI.3746583044
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
CrowdStrikewin/malicious_confidence_60% (D)
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.VP.eynbzi
SophosGeneric Reputation PUA (PUA)
VaristW32/ABApplication.IKYB-4630
Antiy-AVLTrojan/Win32.Occamy
MicrosoftTrojan:Win32/Zpevdo.B
XcitiumMalware@#335mz99rypo6s
GoogleDetected
VBA32BScope.Trojan.Downloader
Cylanceunsafe
RisingPUA.Presenoker!8.F608 (CLOUD)
YandexTrojan.GenAsa!NfHHilqGAYg
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Perion
DeepInstinctMALICIOUS

How to remove Malware.AI.3746583044?

Malware.AI.3746583044 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment