Malware

How to remove “Malware.AI.3442724739”?

Malware Removal

The Malware.AI.3442724739 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3442724739 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3442724739?


File Info:

name: 297E0D23876C91132F32.mlw
path: /opt/CAPEv2/storage/binaries/a869cf12112dabb83084bfb7fe11802082b9b87beb16d4197ac962270c96e20a
crc32: 5F2008AC
md5: 297e0d23876c91132f32f0ea18fca962
sha1: 53316c966b0ed2ef7d984765064451c726d0e196
sha256: a869cf12112dabb83084bfb7fe11802082b9b87beb16d4197ac962270c96e20a
sha512: 75e6eeaef454ac5cbd0b4620af915eebfbcd405af518f1fd6c3a33e8f7e565f35f66acbcea60a12ea874d3e53e0b35b8bae41eac6ac0af90ee914f0d4b3d07d9
ssdeep: 24576:6Cdxte/80jYLT3U1jfsWaDBd2f8xkevaE:bw80cTsjkWaDBdX3P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C525AE2273DDC361CB669133BF6AA7017EBB3C650634B9572F880D3DA950171266CBA3
sha3_384: b425e215770ae0ff234941699036558a3d2fc468e7b160ca2c1e38c17d1489104fc681664b26e5ab5793b746a9bb2915
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2018-02-07 19:58:03

Version Info:

0: [No Data]

Malware.AI.3442724739 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!e
MicroWorld-eScanAIT:Trojan.Nymeria.387
FireEyeGeneric.mg.297e0d23876c9113
BitDefenderAIT:Trojan.Nymeria.387
Cybereasonmalicious.3876c9
CyrenW32/AutoIt.RL.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
Ad-AwareAIT:Trojan.Nymeria.387
EmsisoftAIT:Trojan.Nymeria.387 (B)
DrWebTrojan.Packed2.40800
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosTroj/Miner-FK
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataAIT:Trojan.Nymeria.387
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.3CD3B01E16
ALYacAIT:Trojan.Nymeria.387
TACHYONTrojan/W32.Agent.1048576.JH
MalwarebytesMalware.AI.3442724739
FortinetAutoIt/Minor.DFI!tr

How to remove Malware.AI.3442724739?

Malware.AI.3442724739 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment