Malware

Malware.AI.3274495578 removal instruction

Malware Removal

The Malware.AI.3274495578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3274495578 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3274495578?


File Info:

name: 2AD07AA6FA28D143E1FC.mlw
path: /opt/CAPEv2/storage/binaries/f3517649bdd569af8a8c8a93b79f5bc76858c35141377637761318cbdabfcbea
crc32: 8E214931
md5: 2ad07aa6fa28d143e1fc74ae54c74e91
sha1: 49044eab2ea89f45c9a387c62c42d5efc5e590be
sha256: f3517649bdd569af8a8c8a93b79f5bc76858c35141377637761318cbdabfcbea
sha512: e94a4e8aa3459da2a2c4730c1640e13fda8afe2ff5ea365567068e232452ccfd0acb60f300f33c9f8cfad60547e3f3ce7ef6f5cf6186d6ca8d2aa2301658c537
ssdeep: 384:7lL8Qh+E0qeKu/VTFHUwPhV6MnBND2pdc2:7FLh+E0qe/tJthnBND3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15203E7117244C037F8EA11FFDAFE8CB5452CEC641F6E91D361D255E92B606CB2436B8A
sha3_384: f3ac712831c569d4f5630a7918db7c0b33c027b712ca508a5d93ce7afdd5950ebf0614c208778ef7140b392f316a71d7
ep_bytes: e9480e0000e9630d0000e93c3b0000e9
timestamp: 2022-06-09 07:34:17

Version Info:

0: [No Data]

Malware.AI.3274495578 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.2ad07aa6fa28d143
CAT-QuickHealPUA.RiskwarePMF.S11460185
SkyhighBehavesLike.Win32.Generic.nt
MalwarebytesMalware.AI.3274495578
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Fugrafa.abbb7b04
TrendMicro-HouseCallTROJ_GEN.R002H0CJ623
GoogleDetected
VaristW32/Fugrafa.G.gen!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5182468
McAfeeRDN/Generic.dx
RisingTrojan.Generic@AI.99 (RDML:2OlljBMhuRVszuRM7q9kiw)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.185129531.susgen
FortinetW32/PossibleThreat

How to remove Malware.AI.3274495578?

Malware.AI.3274495578 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment