Malware

Malware.AI.3255992256 removal

Malware Removal

The Malware.AI.3255992256 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3255992256 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3255992256?


File Info:

name: 7C54AE7F6A926D171E74.mlw
path: /opt/CAPEv2/storage/binaries/01c7af0c9e46f9682e5cc0d63970e7534b777214f03bdd32a67bbafa594e6c6a
crc32: A78F5FC5
md5: 7c54ae7f6a926d171e74154f794ec622
sha1: 7ad9e3012ce5381706382df911beb934642e7028
sha256: 01c7af0c9e46f9682e5cc0d63970e7534b777214f03bdd32a67bbafa594e6c6a
sha512: 025138b4929352cef4998aacababaa0876f345340363a1756ad6970966da714d4824b3db686624b8ff4bf4b77dd9c73989c120f3f81cd4ba67655b79eba9e310
ssdeep: 3072:nN7JJO9TYSEU1ZipcJZl+NtJNKGEYLZdtDUm5:9O9k5/pcrYNhZHh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T121B3BE34EF871AEFC26E4C75C5E64683E9682412760C9B9B5C8713E60D73B4B98C2D2D
sha3_384: f10ed0b75764d8b31324364a7fa04eb1fd32f816bdadcea50c031ab492a8755c66b2812fcf148279a5fc17f1cd8a07ce
ep_bytes: ff250020400000000000000000000000
timestamp: 2098-04-11 05:07:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Crypter
FileVersion: 1.0.0.0
InternalName: Crypter.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Crypter.exe
ProductName: Crypter
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3255992256 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Zilla.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.20518
FireEyeGeneric.mg.7c54ae7f6a926d17
McAfeeArtemis!7C54AE7F6A92
MalwarebytesMalware.AI.3255992256
VIPREIL:Trojan.MSILZilla.20518
SangforTrojan.Win32.Kryptik.V58d
K7AntiVirusTrojan ( 00569d9b1 )
AlibabaTrojan:MSIL/Kryptik.f7754cb3
K7GWTrojan ( 00569d9b1 )
Cybereasonmalicious.12ce53
BitDefenderThetaGen:NN.ZemsilCO.36308.gm3@a49vqsp
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.WNP
APEXMalicious
BitDefenderIL:Trojan.MSILZilla.20518
AvastWin32:CrypterX-gen [Trj]
EmsisoftTrojan.Generic (A)
McAfee-GW-EditionBehavesLike.Win32.Agent.ch
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.20518
AviraTR/Kryptik.uvfme
MAXmalware (ai score=87)
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitIL:Trojan.MSILZilla.D5026
ViRobotTrojan.Win.Z.Kryptik.109716
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5214018
Acronissuspicious
ALYacIL:Trojan.MSILZilla.20518
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09C423
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!PZjLNQm4rHs
FortinetPossibleThreat.ZDS
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3255992256?

Malware.AI.3255992256 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment