Malware

Should I remove “Malware.AI.3794471724”?

Malware Removal

The Malware.AI.3794471724 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3794471724 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3794471724?


File Info:

name: D2F35CF92DD040B706DD.mlw
path: /opt/CAPEv2/storage/binaries/224e4667b26b5d3c3606ac24d983e347bf4ac7ec30e36922c2cadcc82910caa4
crc32: 9998D16A
md5: d2f35cf92dd040b706dd1d43fd8854c7
sha1: a9d6f65da5a34d56a3325d55084c6b018da3d5f1
sha256: 224e4667b26b5d3c3606ac24d983e347bf4ac7ec30e36922c2cadcc82910caa4
sha512: 481c29d4e88f19ccf70878984a9a753f695004a717a5cdaab1ff55db99d6b265dec8b7b0d9e0e51a06e8f3c9ce94f7fb0e9b4751a1734cc2b793cca0bc4a487f
ssdeep: 1536:HXdmTZVpTFeEUkQEcUQYq4oijX/UAHqs7o5m3LpXkbxc:HXdOVxFXdGYqPGRkbxc
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FAA33A23F8E86875C33303B79D643B3A96EDBD754BEEA726932C48444ED14C6921294F
sha3_384: 7afbde20e0c3eb1a279d88be913372b7d0bdb0ff5744daffb262d89d80d360263f624479758597c5da050c9b312522fb
ep_bytes: e8ab050000e93ffeffff3b0d44a04100
timestamp: 2016-04-19 10:02:42

Version Info:

0: [No Data]

Malware.AI.3794471724 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Ashify.ef46759e
APEXMalicious
ClamAVWin.Malware.Johnnie-9858110-0
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:cGaEgqfUKwVvdQGnBo6efA)
SentinelOneStatic AI – Suspicious PE
VaristW32/S-f427f7a3!Eldorado
Antiy-AVLGrayWare/Win32.Presenoker
GoogleDetected
VBA32BScope.Trojan.Ymacco
MalwarebytesMalware.AI.3794471724
TrendMicro-HouseCallTROJ_GEN.R002H06IG23
IkarusTrojan.Win32.Ashify
MaxSecureTrojan.Malware.1383985.susgen
FortinetPossibleThreat.PALLASNET.H
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3794471724?

Malware.AI.3794471724 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment