Malware

Malware.AI.3224868096 malicious file

Malware Removal

The Malware.AI.3224868096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3224868096 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3224868096?


File Info:

name: 2E8FB6768BCFD81EA4C4.mlw
path: /opt/CAPEv2/storage/binaries/b39896b2b0106b93025d19dbb891f17f9931548406e3702a431991c4beb8b53f
crc32: A5ADC574
md5: 2e8fb6768bcfd81ea4c43700ea9089b7
sha1: e093846a0e33b3c2ecc7a0da79c0c7d542547193
sha256: b39896b2b0106b93025d19dbb891f17f9931548406e3702a431991c4beb8b53f
sha512: c50ddfb34b14b7d97b3c6819aa5a67db02aaec197dd8f3a14257107cb1774a73017cfb5d240c83336496b58556bb7fa6a9cb0049a1d8877d25d499cf534e4bd9
ssdeep: 24576:tAHnh+eWsN3skA4RV1Hom2KXMmHaJ4EEsPZR5:Mh+ZkldoPK8YaJOsPp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C925AD0273D1C036FFAB92739B6AF24156BD79254123852F13982DB9BD701B2273E663
sha3_384: ba9112dba5aa38e8306e2f62f3222a4a96a9fd3f3937574fb57ad06203f7803624e79eaf1cbb9b0ad1a96e7a297fce04
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2024-04-24 11:13:29

Version Info:

FileVersion: 2.7.3.9
Translation: 0x0809 0x04b0

Malware.AI.3224868096 also known as:

BkavW32.AIDetectMalware
AVGWin32:Malware-gen
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.72512758
FireEyeTrojan.GenericKD.72512758
SkyhighBehavesLike.Win32.Injector.fh
McAfeeArtemis!2E8FB6768BCF
Cylanceunsafe
SangforInfostealer.Win32.AgentTesla.Vj1i
AlibabaTrojan:Win32/Injector.eb7e4fbc
VirITTrojan.Win32.AutoIt_Heur.A
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.Autoit.FYD
CynetMalicious (score: 99)
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.MSIL.Agensla.xsa
BitDefenderTrojan.GenericKD.72512758
AvastWin32:Malware-gen
TencentMsil.Trojan-QQPass.QQRob.Bplw
EmsisoftTrojan.GenericKD.72512758 (B)
F-SecureTrojan.TR/AD.ShellcodeCrypter.njwxa
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEDYZ
SophosTroj/AutoIt-DGJ
WebrootW32.Trojan.Agent.Gen
VaristW32/ABRisk.JJZB-4046
AviraTR/AD.ShellcodeCrypter.njwxa
KingsoftWin32.PSWTroj.Undef.a
MicrosoftTrojan:Win32/Leonem
ArcabitTrojan.Generic.D45274F6
ZoneAlarmTrojan-PSW.MSIL.Agensla.xsa
GDataMSIL.Trojan-Stealer.AgentTesla.Q1E6RO
GoogleDetected
VBA32Trojan-Downloader.Autoit.gen
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3224868096
PandaTrj/RnkBend.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEDYZ
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.242245554.susgen
FortinetW32/Injector_Autoit.FYD!tr
DeepInstinctMALICIOUS

How to remove Malware.AI.3224868096?

Malware.AI.3224868096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment