Malware

Should I remove “Malware.AI.3554307208”?

Malware Removal

The Malware.AI.3554307208 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3554307208 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3554307208?


File Info:

name: 2A8CE5616B499DBEA252.mlw
path: /opt/CAPEv2/storage/binaries/d9d9a6e9cf059b4193c1a4f370325e5c5ae0e0736f77db208209bb5a64be2948
crc32: 4C2E5CDE
md5: 2a8ce5616b499dbea252286ec9db3c32
sha1: 130b9adb51bd3eda3443e577af3deaeda39ae012
sha256: d9d9a6e9cf059b4193c1a4f370325e5c5ae0e0736f77db208209bb5a64be2948
sha512: 7f566fe6bf4d5617c10bcf4109b82b7a80f8a6fe073134bbb689857202eacef6f004d93f2bf28c40fa21e60d82a44602feee6e583d6a498c02b8f403497e6fec
ssdeep: 12288:l77jZk7SPaoUeljeiIIV2YdUTAUSAWMvs/:l3dk7RoVjevIV2YdU9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F057BB612D64507E419717588C3D2F32AFBAE607061D1C79AD76F6FBC440BB921338A
sha3_384: 95f08e1a82bd6187960a78a8d117d97f2bd0c4c398214dd1fc935a14e0b13afc111e6bab2fed133aefead6fc220dc132
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-17 10:47:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
FileDescription: SimpleZipCode
FileVersion: 1.0.8325.24825
InternalName: oRCB.exe
LegalCopyright: Copyright © 2017
OriginalFilename: oRCB.exe
ProductName: SimpleZipCode
ProductVersion: 1.0.8325.24825
Assembly Version: 1.0.8325.24825

Malware.AI.3554307208 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Multi.Generic.4!c
DrWebTrojan.PackedNET.1625
MicroWorld-eScanTrojan.GenericKD.62885659
ALYacTrojan.GenericKD.62885659
CylanceUnsafe
SangforTrojan.MSIL.Kryptik.AGUD
AlibabaTrojan:Application/Generic.7471ddd2
CyrenW32/MSIL_Agent.EDW.gen!Eldorado
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AGUD
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H07JH22
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.62885659
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-Spy.Noon.Zimw
Ad-AwareTrojan.GenericKD.62885659
EmsisoftTrojan.GenericKD.62885659 (B)
VIPRETrojan.GenericKD.62885659
McAfee-GW-EditionRDN/Generic PWS.y
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.2a8ce5616b499dbe
SophosTroj/Krypt-RZ
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.62885659
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Kryptik.cqoaw
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RequestPOST.C5283036
McAfeeRDN/Generic PWS.y
MalwarebytesMalware.AI.3554307208
RisingSpyware.Noon!8.E7C9 (CLOUD)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FXSF!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Chgt.AD
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3554307208?

Malware.AI.3554307208 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment