Malware

Should I remove “Malware.AI.3734565139”?

Malware Removal

The Malware.AI.3734565139 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3734565139 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3734565139?


File Info:

name: 1FD70F3063CD38375BF1.mlw
path: /opt/CAPEv2/storage/binaries/61ec01bbbc0584bd3410848a065266e6e36fac0369e709d8fb81ff0e0c6f6be0
crc32: DF13A108
md5: 1fd70f3063cd38375bf1c0c3ff02e6c8
sha1: edfd52dd88e782f78c3a396be17f28ddb865c1bd
sha256: 61ec01bbbc0584bd3410848a065266e6e36fac0369e709d8fb81ff0e0c6f6be0
sha512: 44db9081bbaf6e9e833faf7cfe437b060cbdc30e18895e4fdd6193123d35ca3e2db8971ec5099d088b0f29632110f3592ba6c13843aa66fd946a088378cd193e
ssdeep: 3072:x/u8lDKu5+oJ8/vGMt1X0tQO95gNmb2AMh8/SVKHoWtPDQ66bLuo:RuykHnt1k6O9SfGeKdT6bH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F049DE29123A4CDE75602BD7C00C7261C959E6AF2D463C474B01F8D93E642F9A6BF1E
sha3_384: 10ac7b91735aef1e7f9e40d76a28c659ff7616818b45713ddb11a31be73dba916cd69287b9ea9ab536f7d9104922ee0e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3734565139 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.1fd70f3063cd3837
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.3734565139
ZillyaWorm.AutoRun.Win32.201435
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.62833f05
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.063cd3
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Edop
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fvknk
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1707KHL
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXLT-FV!1FD70F3063CD
MAXmalware (ai score=80)
VBA32BScope.Worm.Autorun
CylanceUnsafe
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3734565139?

Malware.AI.3734565139 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment