Malware

Malware.AI.3741173969 removal instruction

Malware Removal

The Malware.AI.3741173969 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3741173969 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3741173969?


File Info:

name: CF0679E6470FF52BB542.mlw
path: /opt/CAPEv2/storage/binaries/44bea9d243ed85306f081b7aee984812f5ce0675245dab2b51cc8165a0f3b7b1
crc32: 88BE1111
md5: cf0679e6470ff52bb542719fcaaf70dd
sha1: b7cdc61abc33ccc1c6303e12d9b205814937218d
sha256: 44bea9d243ed85306f081b7aee984812f5ce0675245dab2b51cc8165a0f3b7b1
sha512: 369f98fe709e33b8064907f5db2140c83992af2195bacc1ab16a7e92dad13ca2b1da1346301133c0bc0ea6ea80a81acff678916b8027b1765eea81be11fa1261
ssdeep: 3072:BsifQUf4tugqZZBOVYmD6xSFpFZbd7Up94NoI5p2d4bh2M0:BsifQptugqZnTmuCVdYp94K0p2Yg5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E5F37C22B440C073DA4320B3525DA36A9F3DEB34076669DF8B584CF56FB25D2A5307AB
sha3_384: 62802757714da45c2b4af96f79dc24af7325233f59ef429034e43b7ee8c97d0beacd60ed6775973d6880c6f54cf0cc8f
ep_bytes: e8a5040000e974feffff836104008bc1
timestamp: 2024-01-04 11:16:24

Version Info:

0: [No Data]

Malware.AI.3741173969 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.ch
McAfeeArtemis!CF0679E6470F
ZillyaTrojan.Kryptik.Win32.4435646
CrowdStrikewin/malicious_confidence_90% (W)
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Kryptik.kgnzcl
DrWebTrojan.Siggen22.54218
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/Kryptik.LMI.gen!Eldorado
MalwarebytesMalware.AI.3741173969
RisingTrojan.ShellCodeLoader!1.F50B (CLASSIC)
IkarusTrojan.Win32.MysticStealer
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3741173969?

Malware.AI.3741173969 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment