Malware

Should I remove “Malware.AI.3739574169”?

Malware Removal

The Malware.AI.3739574169 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3739574169 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3739574169?


File Info:

name: F549674D359C50A8212E.mlw
path: /opt/CAPEv2/storage/binaries/cdfb52f5cc55276e0dd75cc3bbafb1fd36ffda5303efc646be73d11a89ec4899
crc32: 688E757C
md5: f549674d359c50a8212e7cd0ff5fc2f2
sha1: 31185edb72ed7ae4468205ae12b6320099bdc18c
sha256: cdfb52f5cc55276e0dd75cc3bbafb1fd36ffda5303efc646be73d11a89ec4899
sha512: a105a4a973b7d1cf6df1f58f8aa2265b8ef8255afb8a1c7973985da1d4a7e9b534a4c606fa822bb814645899aa060b988db8bd1185e5dc5b3f53e8dacc144758
ssdeep: 1536:3JE0gO3zMK1RbcbeV4puCRUCas6VNzwwAP8SUjlmQ5sq:ZPBr1RbcI436TwwAE/Zvn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8B3760427D9E159F2A7AFB1D6F479F78A1BF7323907446E205A12C64E22EC08DE3935
sha3_384: f05661e5a6fbff53b81bc8ffc8e29f22191c12f958409f53b7245d1d33cf05af740e4558e672fcdd520d40be16f3231e
ep_bytes: ff250020400000000000000000000000
timestamp: 2057-01-04 22:30:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Nano
FileVersion: 1.0.0.0
InternalName: Nano.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Nano.exe
ProductName: Nano
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3739574169 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.67020505
FireEyeGeneric.mg.f549674d359c50a8
McAfeeRDN/Generic Dropper
Cylanceunsafe
VIPRETrojan.GenericKD.67020505
SangforTrojan.Win32.Save.a
AlibabaTrojanDropper:Win32/Generic.723b6c37
Cybereasonmalicious.b72ed7
ArcabitTrojan.Generic.D3FEA6D9
BitDefenderThetaGen:NN.ZemsilF.36196.gm0@amGfz7o
CyrenW32/MSIL_Kryptik.AWF.gen!Eldorado
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.67020505
AvastWin32:Malware-gen
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:cj/+XzOcbXrnQpExZxZ5Bw)
SophosML/PE-A
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_GEN.R002C0PEE23
McAfee-GW-EditionBehavesLike.Win32.Suspicioustrojan.cz
EmsisoftTrojan.GenericKD.67020505 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Agent.113152.AGN
GDataTrojan.GenericKD.67020505
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5012468
Acronissuspicious
ALYacTrojan.GenericKD.67020505
MAXmalware (ai score=82)
MalwarebytesMalware.AI.3739574169
TrendMicro-HouseCallTROJ_GEN.R002C0PEE23
YandexTrojan.DR.Agent!L3VQGPOW94E
IkarusTrojan-Downloader.MSIL.Small
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3739574169?

Malware.AI.3739574169 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment