Malware

Malware.AI.3137974088 removal guide

Malware Removal

The Malware.AI.3137974088 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3137974088 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3137974088?


File Info:

name: 317DC04B7D226FC3E505.mlw
path: /opt/CAPEv2/storage/binaries/ce685044c89757bdc2837bd49c1bce63ac0d7d8ee9cbdaaae29809f9de313679
crc32: 1C88F906
md5: 317dc04b7d226fc3e505c05140ff4817
sha1: ab56bbaba57f730505307d803c44aa7b3370fc53
sha256: ce685044c89757bdc2837bd49c1bce63ac0d7d8ee9cbdaaae29809f9de313679
sha512: 5ec5d394f3ecff86332198aa0d6bcf071e2e6340f1392620794174ffac9446c8e89d578f4f3ae5495405e85eb2955f7322406a9a6596f57590edcbc831148610
ssdeep: 12288:0D8bP3nCeaDG6G4/izRXTBkgtFvLNW9J/rIncwLMrJYFPjkjD2wOHwMcMh:0D8O2r4/izRXTOkMtrIceMaFPjkjD29T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E95B30FED00AF12C99C117079D4936F5DD0AEE5081258A63359BFEEE836FB16BD4226
sha3_384: 9207cdf934bbfc4583bb8aba1e640640cdf4b919060b0da18ff4b534330363e93bb40ef807d6cd9f8bccd5d1aafccafc
ep_bytes: 4e0061006d006500000000004d006900
timestamp: 2007-08-17 12:43:04

Version Info:

0: [No Data]

Malware.AI.3137974088 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.317dc04b7d226fc3
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.ba57f7
BitDefenderThetaGen:NN.ZexaF.34114.8vZ@au6yu7d
CyrenW32/Autorun.CS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Generic-9839038-0
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
SophosGeneric ML PUA (PUA)
IkarusVirus.Win32.VB
JiangminWorm.AutoRun.avtq
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
McAfeeArtemis!317DC04B7D22
VBA32Trojan.Sdum
MalwarebytesMalware.AI.3137974088
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazqsdt9lUZI5BfXRPMhrnTCQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/Autorun.DB!tr
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.3137974088?

Malware.AI.3137974088 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment