Malware

Malware.AI.3764110410 removal guide

Malware Removal

The Malware.AI.3764110410 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3764110410 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3764110410?


File Info:

name: 7E56CD8A3B43B42BA976.mlw
path: /opt/CAPEv2/storage/binaries/f749e7ad641000a0abb0d0060a186b242648aedceda85c15639bf18f9da597f1
crc32: 24C8ADF2
md5: 7e56cd8a3b43b42ba976100028d2e690
sha1: 1f1120dd966233c645ae57dd290f795839115883
sha256: f749e7ad641000a0abb0d0060a186b242648aedceda85c15639bf18f9da597f1
sha512: c0963f2976e67d5228395593e36878a1fa97c7c5347bab3ac4c5caf24087f2687c6e1ae16167cca9036b3edcc1c9c555ac88abe700b4f3e3d28d6799ed82dd1e
ssdeep: 49152:pAI+McSGvt5ynMZmKAQ1JOA0UmlrL2e4Idtj3+nfZ3gdHjv98qsV7Kh4o1A1:pAI+EEnAQ1JO9UmlTFdtrI3IHjV8qEYS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAC53308554182BBC123067E4C27D7BEF239AA186BBC59CFB6CE4D2D2D232954F315E6
sha3_384: 94355b8fce2b3c16747d112fd6d44262e6ccf2e6b9acd4c6ef2c17772aded3ae7ee04a63e8b771f475b8a7f8c682b5e5
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: Avanquest Software
FileDescription: Express Uninstaller 3.4.0.0 Installation
FileVersion: 3.4.0.0
LegalCopyright: Avanquest Software
Translation: 0x0409 0x04e4

Malware.AI.3764110410 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanApplication.Deceptor.Uniblue.I
FireEyeGeneric.mg.7e56cd8a3b43b42b
CAT-QuickHealTrojan.Skeeyah.S3445010
ALYacDeepScan:Generic.BrResMon.1.6D89C3C9
MalwarebytesMalware.AI.3764110410
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.AGEN.1035110
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 0057c3ac1 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Kryptik.JC.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderApplication.Deceptor.Uniblue.I
NANO-AntivirusTrojan.Win32.Coins.fhsziy
TencentWin32.Trojan-psw.Speedupmypc.Ajvq
SophosMal/Generic-R
ComodoMalware@#2gpd6k3j1s374
DrWebTrojan.PWS.Stealer.24403
TrendMicroTROJ_GEN.R002C0RB822
EmsisoftApplication.Deceptor.Uniblue.I (B)
JiangminTrojan.Generic.daitj
AviraHEUR/AGEN.1213653
Antiy-AVLTrojan/Generic.ASMalwS.2520669
GridinsoftRansom.Win32.Skeeyah.sa
ZoneAlarmHoax.Win32.SpeedUpMyPC.pda
GDataDeepScan:Generic.BrResMon.1.6D89C3C9
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34212.ny0@a8j5NkpO
MAXmalware (ai score=100)
VBA32Trojan.Vigorf
TrendMicro-HouseCallTROJ_GEN.R002C0RB822
YandexRiskware.Hoax!QBVy4hHLLfg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
FortinetRiskware/SpeedUpMyPC
WebrootW32.Adware.Installcore
Cybereasonmalicious.a3b43b
PandaTrj/CI.A

How to remove Malware.AI.3764110410?

Malware.AI.3764110410 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment