Malware

Malware.AI.3205291241 malicious file

Malware Removal

The Malware.AI.3205291241 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3205291241 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3205291241?


File Info:

name: 4B9395246B00F5140CBA.mlw
path: /opt/CAPEv2/storage/binaries/538e000011776cf11ade69d292b96f69678fd9ad06be881e91340f548ed5425f
crc32: 2D1D9AF0
md5: 4b9395246b00f5140cbac5af0415c44a
sha1: d55ccd0e075109835267307c90b2cf5d790a7d7c
sha256: 538e000011776cf11ade69d292b96f69678fd9ad06be881e91340f548ed5425f
sha512: 9bfffd6fbd7f00f1cb275c9abe3f467e32ee712955c357a4140f1ffecc0738faf69f107f7f8214ef080ca9cfcb3ee4b3502e81c6525b0ab023eca8c2ae610775
ssdeep: 3072:JhRaRHRGK5fhOXulKfFU5Ctuz090gS1r4QwHlPkAoF:JihFOXustuz0qgSF4XvO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A04ADA2D613A9CCF316027D7D10C7134C969D66E291A7C478B11F8C93EA83F4A5BE1E
sha3_384: e5055f02c44bdecf659098edd40459184aa84423d818cf80cef0865de897b0cdaa4d6242cfea2fbc0992f33bb8576b68
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3205291241 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.ae1b2aff
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.46b00f
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Pfjn
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
FireEyeGeneric.mg.4b9395246b00f514
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXIT-LZ!4B9395246B00
MAXmalware (ai score=83)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3205291241
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3205291241?

Malware.AI.3205291241 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment