Malware

Malware.AI.3758802294 removal tips

Malware Removal

The Malware.AI.3758802294 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3758802294 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3758802294?


File Info:

name: 247E791E987E056F4B0F.mlw
path: /opt/CAPEv2/storage/binaries/03168db155cb345fa293b9f085f25730f18126687309910e86d65ffef3b84aaa
crc32: FD9DB92D
md5: 247e791e987e056f4b0fb09e8fc5599d
sha1: ca9473237768697c3989bb8f76bbe27ddf5755ee
sha256: 03168db155cb345fa293b9f085f25730f18126687309910e86d65ffef3b84aaa
sha512: 687b4ffef5f920442eda12d54c989104f49064ccf15d653a71cebe83b0625a8f4b391fc3134b19848f45878a496e69641752f0068d258581c3396e5ddbcba336
ssdeep: 49152:+2LkQjmyEOpuDBlAZEHxeTgSBAM62zvkzCkO:NwyEdFlxjWAIzv1V
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E6A533C81A1B30FFD4007EBC59F9D9124D7C30AEEABB56C2697B057041BD1949FAA728
sha3_384: 84c87d56f9b92bc576ad553eceea6ecfab79ce4d8ac73314e00dc883d304b47e3e92c61546bca4b19e3c9b3ef9a53192
ep_bytes: eb08005a05000000000060e800000000
timestamp: 2019-03-03 06:01:01

Version Info:

0: [No Data]

Malware.AI.3758802294 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!247E791E987E
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Enigma
WebrootW32.Trojan.Gen
GoogleDetected
Antiy-AVLTrojan/Win32.PossibleThreat
Kingsoftmalware.kb.a.983
VaristW32/ABRisk.KCXA-8997
BitDefenderThetaGen:NN.ZedlaF.36680.iI4@aeyL8Mfi
MalwarebytesMalware.AI.3758802294
RisingTrojan.Fuery!8.EAFB (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74842362.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3758802294?

Malware.AI.3758802294 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment