Malware

Malware.AI.3749041174 removal instruction

Malware Removal

The Malware.AI.3749041174 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3749041174 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3749041174?


File Info:

name: FC3F27E670A2A7101A47.mlw
path: /opt/CAPEv2/storage/binaries/c048067c0b98258d0e043daf269a1cdcd427478afabfbc734249c3100c7b4ede
crc32: 18E8C10F
md5: fc3f27e670a2a7101a47b9f3ba2e97c8
sha1: 934570638ffe30ecc8d8cedaa86579f5efdd3b11
sha256: c048067c0b98258d0e043daf269a1cdcd427478afabfbc734249c3100c7b4ede
sha512: f9827dcbbe04d96958c64b0423989694286f1c320db29188751ca24da957001968e00ebf37830256569efae00ad5106684bc22938566ccc5c17b17bff2657cee
ssdeep: 384:2yXF+bhjwvuUD+JakzjZNzAkDJHCwPhtu3rB4D23YZRYd:2gF+FjwuUD+JakzjZlLNzhc3rB4Dr
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11303F811B580C037F8EA01FFDAFE4CB5192CED341B6A51D3A2D301992B611DB2535B9B
sha3_384: bf92ee907c66abcdaa4a1648c898254b260ed701f3b9b195c0961db95c9023a813b261b66b2465746d739101445f3838
ep_bytes: e918140000e93e430000e99e1c0000e9
timestamp: 2022-05-02 18:09:22

Version Info:

0: [No Data]

Malware.AI.3749041174 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.fc3f27e670a2a710
SkyhighBehavesLike.Win32.Generic.pt
McAfeeRDN/Generic.hbg
MalwarebytesMalware.AI.3749041174
SangforTrojan.Win32.Agent.Vruv
AlibabaTrojan:Win32/Swrort.574f7e82
CynetMalicious (score: 100)
ClamAVWin.Malware.Generic-9866471-0
RisingTrojan.Generic@AI.100 (RDML:4ZrizMDrZSbLyJHuDaWnWg)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.PossibleThreat
GDataWin32.Trojan.PSE.FX3AS4
VaristW32/Fugrafa.Z.gen!Eldorado
AhnLab-V3Malware/Win.CO.C5152394
VBA32Trojan.Generic
TrendMicro-HouseCallTROJ_GEN.R002H06L723
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3749041174?

Malware.AI.3749041174 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment