Malware

Malware.AI.3392455995 removal tips

Malware Removal

The Malware.AI.3392455995 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3392455995 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3392455995?


File Info:

name: C0B66B24D612A4E77988.mlw
path: /opt/CAPEv2/storage/binaries/2d04e8540a7c243bad7c1850e5978cdbb71c199e13e7275a6ad3937203996094
crc32: B221DF3C
md5: c0b66b24d612a4e779881dbe6caf5549
sha1: 9ce404b0a8de8dbfd8d393fd774aef735ab3c441
sha256: 2d04e8540a7c243bad7c1850e5978cdbb71c199e13e7275a6ad3937203996094
sha512: cd7c3e75acecd5b197c8bea301d6be63ae73320ab7f4f9476c2822581613dda8ca2f1931c2942d729774f498247f9255c168c6e0d518ecb67520e48f8f0b44da
ssdeep: 384:dMWsB0l5qo2qZ+aCjsVnnLGKl65qBjiZuXo+xPmJ7Kw/Axvr6+e9Pfqbn1P:ddsB0lBQKI5qBGEXdxm7Kw4x+ha5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FB2CF574FDD84B6CCCF187226A7AA07DFB8F00248A1131395F0143E5EB866AAE86182
sha3_384: 35f4235dc6b2b4755575b3b1b7a98a058d09b1145d3513b08b7a8ab9cc3fae1af31f01d4543556a16a09ed8aad2e04d9
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2006-08-14 02:34:46

Version Info:

0: [No Data]

Malware.AI.3392455995 also known as:

BkavW32.Common.530C20EC
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Rootkit.mc
McAfeeGenericRXAA-FA!C0B66B24D612
MalwarebytesMalware.AI.3392455995
SangforTrojan.Win32.Agent.Vshq
CrowdStrikewin/grayware_confidence_90% (W)
VirITTrojan.Win32.Generic.HUX
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Pigeon1.fiayqy
AvastWin32:Malware-gen
DrWebBackDoor.Pigeon1.2205
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Genome.bzmu
WebrootW32.Malware.Heur
Antiy-AVLGrayWare/Win32.Generic
KingsoftWin32.Troj.Unknown.a
VBA32Trojan.Genome.aj
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.3392455995?

Malware.AI.3392455995 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment