Malware

Malware.AI.3262377124 removal

Malware Removal

The Malware.AI.3262377124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3262377124 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

Related domains:

wpad.local-net
wt.chaoweinet.com

How to determine Malware.AI.3262377124?


File Info:

name: BF1CF3DEC7106E66CC0F.mlw
path: /opt/CAPEv2/storage/binaries/70a8900ab1d94e811ae27c3039e17d8ecabf1f76564869e72b53ed352976c1f1
crc32: 840DDEFE
md5: bf1cf3dec7106e66cc0fdd61f1d89f40
sha1: 7b9b904020ea391686a7405fe37c97ead0df0c71
sha256: 70a8900ab1d94e811ae27c3039e17d8ecabf1f76564869e72b53ed352976c1f1
sha512: 92ce338dd7b5c45a26c320ae6beb406dafbfc60062988268efae5649e7236a12b06fd49cf132e1afc2d135cbc15b93aca830cb028bc249cd013f4842d67bb368
ssdeep: 98304:b0tZ5CqZNWLemiaAwDdNWLemiEAwKaAwDdNWLemiEAjDdNWLemiEAcZ5CqZNWLeY:b/qI5Pe5pRe5p95p0qI5PE5p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8A6AE55F281E433E4E52F308F27C2E46739B9846D75965F32F42F4E3A75A836622382
sha3_384: e475a734a2024ab6692941e89a31ccc7c22137f783f1047f21c67b1f5156b23bf6b7aed1d54894b704eda031a630855f
ep_bytes: 558bec83c4e053565733c08945e08945
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3262377124 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Click1.28484
MicroWorld-eScanGen:Variant.Fugrafa.36923
FireEyeGeneric.mg.bf1cf3dec7106e66
CAT-QuickHealTrojan.Rootkitdrv
McAfeeXanfpezes.a
MalwarebytesMalware.AI.3262377124
ZillyaRootkit.Xanfpezes.Win32.24
K7AntiVirusTrojan ( 001496011 )
Cybereasonmalicious.ec7106
BitDefenderThetaGen:NN.ZelphiF.34294.@RZ@aub0uOhb
CyrenW32/DelfInject.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Xanfpezes.A
TrendMicro-HouseCallTROJ_UNDEF.RX
KasperskyRootkit.Win32.Xanfpezes.ccq
BitDefenderGen:Variant.Fugrafa.36923
NANO-AntivirusTrojan.Win32.MLW.ejqaa
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Fugrafa.36923
EmsisoftGen:Variant.Fugrafa.36923 (B)
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_UNDEF.RX
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
SophosTroj/Ghetifuh-A
IkarusTrojan.Win32.Xanfpezes
GDataGen:Variant.Fugrafa.36923
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Genome
ArcabitTrojan.Fugrafa.D903B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Xanfpezes.C4075368
Acronissuspicious
VBA32Rootkit.Xanfpezes
ALYacGen:Variant.Fugrafa.36923
MAXmalware (ai score=84)
CylanceUnsafe
APEXMalicious
RisingTrojan.Generic@ML.94 (RDML:wBQT46ZbUmatL3i84CqqLQ)
YandexTrojan.GenAsa!vO1+7JyoNgg
SentinelOneStatic AI – Malicious PE
FortinetW32/Xanfpezes.A!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Malware.AI.3262377124?

Malware.AI.3262377124 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment