Malware

Malware.AI.3766048226 removal

Malware Removal

The Malware.AI.3766048226 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3766048226 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3766048226?


File Info:

name: DF25B97BEA5BE4673813.mlw
path: /opt/CAPEv2/storage/binaries/94c7048f4b423b87476f5f4de6e8b7acb4ba212d9675c9b218c76ce55d118ac5
crc32: 640B0480
md5: df25b97bea5be4673813da97ef215bce
sha1: 80547a880acc6a3c56ef74737f09dc35df563fd0
sha256: 94c7048f4b423b87476f5f4de6e8b7acb4ba212d9675c9b218c76ce55d118ac5
sha512: 72fe470fa6b4b6e9af58fb038cc4d8d974eda69525609b94a27314f3a6dac8b972b0ee48908df16c6053ba31829eac02098ec8165a69e07a9c3148f2d841c4b1
ssdeep: 6144:owUbpypc8+rSGRMzWYLIPL40f5lAyFb+YvzzFYKEFn4VL:YbocPrSk6BsPL4o5ya+GzhEFIL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F4412492FD28CA7EA572576013753BEE6FC80152C96598F1B6A0FAC28234C78B1F671
sha3_384: 445f81a709367cf82be2902ab8933f661de09501c7db704d0343674778bcbdb07b08703f9c454605cd5e9f7df5a09f1a
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:48:57

Version Info:

0: [No Data]

Malware.AI.3766048226 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38830525
FireEyeTrojan.GenericKD.38830525
CAT-QuickHealTrojan.Spynoon.S26712849
McAfeeArtemis!DF25B97BEA5B
K7AntiVirusTrojan ( 0058d6621 )
BitDefenderTrojan.GenericKD.38830525
K7GWTrojan ( 0058d6621 )
Cybereasonmalicious.bea5be
ArcabitTrojan.Generic.D25081BD
CyrenW32/Injector.ATR.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32a variant of Win32/Injector.ERAJ
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Generic
AlibabaTrojanDownloader:Win32/WinLNK.99884fab
ViRobotTrojan.Win32.Z.Injector.253465
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareTrojan.GenericKD.38830525
SophosMal/Generic-S + Troj/Formbo-BZK
ComodoMalware@#3gq599htioags
F-SecureTrojan.TR/Injector.ihitf
DrWebTrojan.Siggen16.38942
ZillyaTrojan.Generic.Win32.1643214
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dc
EmsisoftTrojan.GenericKD.38830525 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.Swotter.wlsdk
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojanDownloader:Win32/WinLNK.RP!MTB
SUPERAntiSpywareTrojan.Agent/Gen-AdInst
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.P93N18
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.ObfusInjector.R467391
ALYacTrojan.GenericKD.38830525
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.3766048226
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.SPYNOON.USASHBF22
TencentNsis.Trojan.Risis.Wstp
IkarusTrojan.Win32.Injector
FortinetW32/Injector.EQZR!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3766048226?

Malware.AI.3766048226 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment