Malware

Malware.AI.3255234372 removal instruction

Malware Removal

The Malware.AI.3255234372 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3255234372 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3255234372?


File Info:

name: 3B592E4423E52C248316.mlw
path: /opt/CAPEv2/storage/binaries/6faeb82bcbf6a908531904c878b73377e9eb8872231a481b15a5130a6f7051b6
crc32: E8736162
md5: 3b592e4423e52c2483165879423c1774
sha1: 17255762cff0689f32d795c67fb0e49c44c66358
sha256: 6faeb82bcbf6a908531904c878b73377e9eb8872231a481b15a5130a6f7051b6
sha512: 18c24853e74da39445acd3ff6e25387d81ed216f669dc12783221bd495e0388618d724dffbc3c9c1dd85b063cd052a87763f54b4c28ce795e35e0e536f51653a
ssdeep: 1536:UlnyjhbbWwzjCpgmzyz/cuDys1RFuF6KZM33ZqQKLlWO:UlyjhntCSl/JzzFu5K3Jqvd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14864BEB282F98014E67E0BF1CFBA64252774AD14DE2DB76D125485208D17BCCDD7AF0A
sha3_384: 266cf37527fdb6475463be840b60a5df00a305118bdee91be5500f9dc1354d14a6f65e675772637802f4a19226f27822
ep_bytes: 00000000000000000000000000000000
timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

Malware.AI.3255234372 also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.3b592e4423e52c24
SkyhighBehavesLike.Win32.Generic.fz
MalwarebytesMalware.AI.3255234372
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.2cff06
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Renos-10003935-0
KasperskyVHO:Trojan.Win32.Sdum.gen
RisingTrojan.Convagent!8.12323 (TFE:1:sqlGesUI0qJ)
SophosML/PE-A
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/Heuristic-CO3!Eldorado
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVHO:Trojan.Win32.Sdum.gen
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH07K623
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3255234372?

Malware.AI.3255234372 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment