Malware

How to remove “Malware.AI.304277874”?

Malware Removal

The Malware.AI.304277874 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.304277874 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the embedded pe malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.304277874?


File Info:

name: 3EF2C2162DD517264787.mlw
path: /opt/CAPEv2/storage/binaries/811bb920683671ecb614952ee484fbf6eab98fb5a0f0f030c876b3f40e1ab6d1
crc32: E39C8EB6
md5: 3ef2c2162dd51726478708dfbf55fa2d
sha1: 0ba6c95e0cfb2635e57ce335517f4eccbbc11850
sha256: 811bb920683671ecb614952ee484fbf6eab98fb5a0f0f030c876b3f40e1ab6d1
sha512: 33c4d5082c2d4c70f38c8958e5b8669b6c9f7d22cf97bf78bf8ebaf13e379fa0e50b721341d10b32b25d2771d3b6330c87b3c7c598f76caa24caa81859c9ddee
ssdeep: 6144:+ZyKE4FBg+XHnZYkQGmzRrOEg0q/vjLm1AHkUm1Ys8xiV4DvtsJRlVDqa8GzNHL1:NBaBnmtOwq/+1MkU68raJRHua8G9LcoH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A054233DD5005EECC0B5473E64AFD78E1C91ED7D67AB632106C63218EEF80A4A121DAB
sha3_384: c99fcb8efc6380d6b848aebb9619e71f434a38471938652b1977c1723f3428ba75db18e48960fed3005e5e8baba8f7d1
ep_bytes: 60be000056008dbe0010eaff5789e58d
timestamp: 2011-02-27 03:28:00

Version Info:

Translation: 0x0409 0x04b0
Comments: MWUPPQKHR
CompanyName: OMFRKEBGB
FileDescription: JULSHIEQG
ProductName: LPZCSYTDU
FileVersion: 10.25.0005
ProductVersion: 10.25.0005
InternalName: kwsiqgg
OriginalFilename: kwsiqgg.exe

Malware.AI.304277874 also known as:

BkavW32.AIDetectMalware
AVGWin32:Malware-gen
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.ManBat.1
FireEyeGeneric.mg.3ef2c2162dd51726
SkyhighBehavesLike.Win32.Generic.dc
MalwarebytesMalware.AI.304277874
ZillyaTrojan.VBKrypt.Win32.64328
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f11 )
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.62dd51
BitDefenderThetaAI:Packer.311723A820
VirITTrojan.Win32.Generic.YYY
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.EYU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-489719
KasperskyTrojan.Win32.VBKrypt.cgrb
BitDefenderGen:Heur.ManBat.1
NANO-AntivirusTrojan.Win32.VBKrypt.ecfztp
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bfc34d
TACHYONTrojan/W32.VB-VBKrypt.1716290
EmsisoftGen:Heur.ManBat.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Poison.686
VIPREGen:Heur.ManBat.1
Trapminemalicious.high.ml.score
SophosMal/VB-ZS
IkarusTrojan-Dropper.SuspectCRC
JiangminTrojan/VBKrypt.bbqy
VaristW32/VBcrypt.U.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VBKrypt
MicrosoftTrojan:Win32/Phonzy.B!ml
XcitiumTrojWare.Win32.VBKrypt.cjb@4vg4ed
ArcabitTrojan.ManBat.1
ZoneAlarmTrojan.Win32.VBKrypt.cgrb
GDataGen:Heur.ManBat.1
GoogleDetected
VBA32SScope.Trojan.VBRA.6747
MAXmalware (ai score=89)
Cylanceunsafe
RisingTrojan.EyeStye!8.30B (TFE:3:9oFNkm6xIBL)
YandexTrojan.VBKrypt!hr4Pb2wRBdY
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.MQI!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.304277874?

Malware.AI.304277874 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment