Malware

How to remove “Malware.AI.3250046099”?

Malware Removal

The Malware.AI.3250046099 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3250046099 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3250046099?


File Info:

name: BC24900E4AA137182475.mlw
path: /opt/CAPEv2/storage/binaries/90446ac0835c907684138157e9a6d1a6e83d60c28c39eb07763afd7265a132d7
crc32: 5E7995B5
md5: bc24900e4aa1371824759e46fa51bb66
sha1: 7231e63cafcc59b390c149a7a91d7c7cbe512397
sha256: 90446ac0835c907684138157e9a6d1a6e83d60c28c39eb07763afd7265a132d7
sha512: d0b8ef58d8110a0da74978c80f35c2ddfe7f7712fcde0c539fc15d7b3833d51c6270c5464862851152f249967fc988a9c0487c399fe2ed8eaa5a2f5fc70872c8
ssdeep: 6144:0oLkzhZ+t3RLZ3TZsIfNzL+FkvTKb4CGNvVAO5Lgtr:7kzhZ+t3RLZ3TZpfNzaoGr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138348D1175A2C472E57210760978EBF5493DB9310B2196EBB3D40F7EDE302D2AA31E6B
sha3_384: d9ccaac46fa7ec50a89f51cad533880984a75bdc2b69155c56766acadb6fedf2931227b71050b1be140df79b4388679c
ep_bytes: e8bd050000e97afeffff8b4df464890d
timestamp: 2022-05-28 13:24:43

Version Info:

0: [No Data]

Malware.AI.3250046099 also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.DownLoader44.61652
MicroWorld-eScanGen:Variant.Fugrafa.257477
FireEyeGeneric.mg.bc24900e4aa13718
ALYacGen:Variant.Fugrafa.257477
MalwarebytesMalware.AI.3250046099
SangforTrojan.Win32.Save.a
Cybereasonmalicious.e4aa13
BitDefenderThetaAI:Packer.C89A4E841F
CyrenW32/Agent.EPA.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.ELB
KasperskyHEUR:Trojan-Downloader.Win32.GCleaner.gen
BitDefenderGen:Variant.Fugrafa.257477
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Fugrafa.257477
EmsisoftGen:Variant.Fugrafa.257477 (B)
McAfee-GW-EditionBehavesLike.Win32.BadFile.dh
SophosGeneric ML PUA (PUA)
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Variant.Fugrafa.257477
JiangminTrojanDownloader.GCleaner.r
MAXmalware (ai score=85)
ArcabitTrojan.Fugrafa.D3EDC5
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C5120832
McAfeeArtemis!BC24900E4AA1
VBA32BScope.Trojan.Downloader
CylanceUnsafe
APEXMalicious
RisingTrojan.Generic@AI.89 (RDML:T8XPNrE1W2s6n8bEHtN+mw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.ELB!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3250046099?

Malware.AI.3250046099 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment