Categories: Malware

What is “Malware.AI.3246884281”?

The Malware.AI.3246884281 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3246884281 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Collects information to fingerprint the system

How to determine Malware.AI.3246884281?


File Info:

name: DFB026FF2FF76C02EA5F.mlwpath: /opt/CAPEv2/storage/binaries/36242125f1e22203d7940957cc92b95682ec94a85f8f972e86b577fe94595454crc32: B36DD260md5: dfb026ff2ff76c02ea5faa68fdd9741dsha1: 4837451a4cabbe9118fa27f71487629faede23ccsha256: 36242125f1e22203d7940957cc92b95682ec94a85f8f972e86b577fe94595454sha512: 3e21758e16b08d4a09e16d49c6825ca85d40fc7603e8651d814fb63fdce4ab6ef0738d264c555ec3c89fdba0f0e19aae01481f3f4059404623d49fe6d4b7260essdeep: 3072:QJf3ZV5NPeY/q0UvQNlGFrfhvBU3DdF7n8sKNa0t:QJf3ZV1/qlpvBU3ZLKNa0ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T106F301D5B63E5945F534143068A19AC10A2FDC3CFA4AAD5BFFAB9021C1EF66C244BE43sha3_384: 22cf2ab49a322d5afadea63b22a15e444883be7feff74de027174b5944d05bbf1bf3ea2dddf1d549e7c14f3331720d9eep_bytes: 5589e583ec08c7042402000000ff1544timestamp: 2012-02-11 13:45:47

Version Info:

0: [No Data]

Malware.AI.3246884281 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.dfb026ff2ff76c02
ALYac Gen:Variant.Barys.313
Cylance Unsafe
Zillya Downloader.Avalod.Win32.8770
Sangfor Trojan.Win32.Barys.313
K7AntiVirus Riskware ( 0015e4f11 )
Alibaba TrojanDownloader:Win32/CeeInject.09cbdbfd
K7GW Riskware ( 0015e4f11 )
CrowdStrike win/malicious_confidence_90% (W)
VirIT Trojan.Win32.Generic.BAPV
Symantec Trojan Horse
ESET-NOD32 Win32/TrojanDownloader.Agent.RAG
APEX Malicious
ClamAV Win.Malware.Zbot-9863203-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Barys.313
NANO-Antivirus Trojan.Win32.DownLoad2.vkwej
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
MicroWorld-eScan Gen:Variant.Barys.313
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10ce450b
Ad-Aware Gen:Variant.Barys.313
Emsisoft Gen:Variant.Barys.313 (B)
Comodo TrojWare.Win32.TrojanDownloader.Agent.RAJ@4pplmg
DrWeb Trojan.DownLoad2.64018
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.ZBot.cc
Sophos Mal/Generic-R + Mal/EncPk-AEE
Ikarus Trojan-PWS.Win32.Zbot
GData Gen:Variant.Barys.313
Jiangmin TrojanDownloader.Avalod.lay
Webroot W32.InfoStealer.Zeus
Avira HEUR/AGEN.1231623
Antiy-AVL Trojan/Win32.Unknown
Arcabit Trojan.Barys.313
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Zbot.AAO!MTB
McAfee PWS-Zbot.gen.rz
MAX malware (ai score=100)
VBA32 TrojanDownloader.Avalod
Malwarebytes Malware.AI.3246884281
TrendMicro-HouseCall TROJ_PAM_0000010287.T3
Rising Downloader.Agent!8.B23 (CLOUD)
Yandex Trojan.GenAsa!qF8O9qw7p98
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.3620110.susgen
Fortinet W32/Injector.OEC!tr
BitDefenderTheta AI:Packer.15BA44651E
AVG Win32:Trojan-gen
Panda Generic Malware

How to remove Malware.AI.3246884281?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago