Malware

About “Malware.AI.3256247174” infection

Malware Removal

The Malware.AI.3256247174 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3256247174 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3256247174?


File Info:

name: 0364898910BBFCBEFFA4.mlw
path: /opt/CAPEv2/storage/binaries/0a252e4e232873345c1e345e0a7dd8e1bad0107598e86f1039c40eea583c2f8d
crc32: E6495A91
md5: 0364898910bbfcbeffa4d76e84da8c96
sha1: 33f828f14157b42f08e7cd6a3e22b040f5dfc12f
sha256: 0a252e4e232873345c1e345e0a7dd8e1bad0107598e86f1039c40eea583c2f8d
sha512: abae45e169c3688189f8570d95eb5561d673ab9bf9188b806b572423e6a7de9d860cc379e09069d985b23385cdd990151b56240c73dae95ef36e276694787c3d
ssdeep: 3072:W+v6FhOQM0BTLke6aME1Z4dTmlO4sS3j/AmezH3BgIjpkGAcdoh3gM75JT:90PIIyTmRFj/oSI1kGAqo2wx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC049C928657A4DDF316067C7C04C7474C85ADAAE2E097C478B11F8C87E682F5A6BF0E
sha3_384: bf72696a8e9989ce9dadf479e08aa19a3e48e0cc3c690c8373584a7fae2bb80ccb106ac4fb661262c77a2782987a4504
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3256247174 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.0364898910bbfcbe
McAfeeGenericRXQZ-DI!0364898910BB
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.201093
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.910bbf
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
AvastWin32:WormX-gen [Wrm]
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
TencentWorm.Win32.AutoRun.ha
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.T0QFSA
JiangminWorm.AutoRun.bdsu
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3256247174
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.785631.susgen
FortinetW32/Agent.AFG!tr
AVGWin32:WormX-gen [Wrm]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3256247174?

Malware.AI.3256247174 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment