Malware

What is “Malware.AI.3236045849”?

Malware Removal

The Malware.AI.3236045849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3236045849 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.3236045849?


File Info:

name: CDB7E85FF82805FA80BD.mlw
path: /opt/CAPEv2/storage/binaries/b1806a0fa146f2e6191c60eacd042256439b3f965a6810fcbe4b56474ea9a059
crc32: 8DE733EB
md5: cdb7e85ff82805fa80bdc1bdf518244c
sha1: a3a504c69ae81153e501f5b244fb518a5501251d
sha256: b1806a0fa146f2e6191c60eacd042256439b3f965a6810fcbe4b56474ea9a059
sha512: 2cd694f62d88fd09ec91ed5247f46d4f1092e26fcd17edaf6b7171049ce097ad19b222459b4619a65806a02dfb160cda5b97d86e2f39714f87ac199750c13df3
ssdeep: 48:qd7G3U5gzJbTJKzMey//u/qnijDGrsEVnQBG/RA8lGUZ2CS7jLyUFUrukjI3QEZl:DEgJIzhBZjxAnQWRIUZ2CmXUqPK2k+cq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DC1CB578FC205E3C2778B358EF9C89BBEB5B01334568E4FA1C603D21A56782DE81355
sha3_384: d72b0704a248eff44a86a9a259ecd74e012c7d2f67813d1122c55820173bafc42f45a50df8f8ac6c3aa16a8bdc7cbecc
ep_bytes: 558bec81ec3808000053565733db53ff
timestamp: 2014-01-22 09:47:42

Version Info:

0: [No Data]

Malware.AI.3236045849 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.100150
FireEyeGeneric.mg.cdb7e85ff82805fa
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKDZ.100150
Cylanceunsafe
ZillyaDownloader.SmallGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0059acf21 )
AlibabaTrojan:Win32/Upatre.b686
K7GWTrojan-Downloader ( 0059acf21 )
Cybereasonmalicious.ff8280
BitDefenderThetaGen:NN.ZexaF.36318.auX@aexqTAdi
CyrenW32/Upatre.LI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.100150
NANO-AntivirusTrojan.Win32.DownLoad3.jtcbct
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Waski-A [Trj]
TencentTrojan.Win32.Waski.b
SophosMal/EncPk-ACO
F-SecureTrojan.TR/AD.Yarwi.elglm
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKDZ.100150
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.zt
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.100150 (B)
IkarusTrojan.Win32.Crypt
AviraTR/AD.Yarwi.elglm
Antiy-AVLTrojan[Downloader]/Win32.Small
XcitiumTrojWare.Win32.TrojanDownloader.Waski.AQ@7t0jau
ArcabitTrojan.Generic.D18736
ZoneAlarmHEUR:Trojan-Downloader.Win32.Convagent.gen
GDataWin32.Trojan.PSE.10QINFY
AhnLab-V3Trojan/Win32.Upatre.R258184
McAfeeDownloader-FML!CDB7E85FF828
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.3236045849
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.E07B (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3236045849?

Malware.AI.3236045849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment