Malware

What is “Malware.AI.3245772215”?

Malware Removal

The Malware.AI.3245772215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3245772215 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine Malware.AI.3245772215?


File Info:

name: D49185C17259290ECB86.mlw
path: /opt/CAPEv2/storage/binaries/368887f018dedb126796bcfad45f462fbf4f359100651fb8c7c2918a2210510e
crc32: 0B53EB19
md5: d49185c17259290ecb868e9c77afb236
sha1: 01b3d8c89d8e26832f785fc8957ceba3fe8d2eba
sha256: 368887f018dedb126796bcfad45f462fbf4f359100651fb8c7c2918a2210510e
sha512: 76ce7af353bc50302fca63779066633698714e101c83f6f3eba36fb5272665a2ee2a9c09c7d86bef590e0e461e68db748562805235f94ddf86ce58c25ac625b6
ssdeep: 24576:Jry1mFcD5ge0pFcD5gvJ3tsqFcD5ge0pFcD5gkJdFcD5ge0pFcD5gvJ3tsqFcD5O:Jry1t1K+1h81K+17/T1K+1h81K+1B
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19CF5CFE45A13C02CE08F29F24FB5E6EE929E6D1FB56F340FBEC8CA3266156254195C43
sha3_384: d6ba8d93a0a18f79972080a7e89c826dc5db906bd77e1cf2f0929ca0099bcbc575931bc0679865280285f06d6f5968f0
ep_bytes: 68000000008b042483c4045301f25942
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3245772215 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.866116
FireEyeGeneric.mg.d49185c17259290e
McAfeeGlupteba-FTSD!D49185C17259
CylanceUnsafe
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.03ba70fd
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.89d8e2
BitDefenderThetaGen:NN.ZexaF.34062.txZ@aGo3wXi
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
Paloaltogeneric.ml
ClamAVWin.Malware.Razy-9909396-0
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Variant.Razy.866116
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10ce75f6
Ad-AwareGen:Variant.Razy.866116
EmsisoftGen:Variant.Razy.866116 (B)
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionBehavesLike.Win32.VirRansom.wc
SophosMal/Generic-R + Troj/Agent-BGOS
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.866116
JiangminTrojan.Copak.bdvn
AviraHEUR/AGEN.1110718
Antiy-AVLTrojan/Generic.ASMalwS.33A44D8
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Razy.DD3744
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.866116
MAXmalware (ai score=87)
MalwarebytesMalware.AI.3245772215
APEXMalicious
RisingTrojan.Injector!1.CD26 (CLASSIC)
YandexTrojan.Copak!4jugyUAFWRg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Susp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3245772215?

Malware.AI.3245772215 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment