Malware

About “Malware.AI.3274457717” infection

Malware Removal

The Malware.AI.3274457717 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3274457717 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3274457717?


File Info:

name: CEC66BB3B4F7AA3EA87B.mlw
path: /opt/CAPEv2/storage/binaries/09314df3971906cc66b241c882e61b08e9b4da363b8de069261dbb5bd5f3cda8
crc32: C3C5388F
md5: cec66bb3b4f7aa3ea87b817b4b8f17b9
sha1: fd88559e01ddca717475f62400a0bb64320e96db
sha256: 09314df3971906cc66b241c882e61b08e9b4da363b8de069261dbb5bd5f3cda8
sha512: 955ba412fa2d7d8f42bd338e5c09d7ffc77a8d2a9549a503dc76e0eed11f3f0f8147647013182e6dc965fa6d562fbbdb165e5fff66a1072e9b5ebfecbea8f76e
ssdeep: 6144:Up7WYZdvo/YhoDOiNuhWEbkK3GGSUVqU:bU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131140E6A7943AC26CD4FF87013EECEB34DA791C815C761DE236649DC3A08D58E9703A6
sha3_384: 6b4c86ec4ec020fb029fa4ff382524589dbb98ec8a6b2560ae6a7cad92512f8ab29800faef88fdfeb08538e0a61f517e
ep_bytes: 68ac124000e8eeffffff000058000000
timestamp: 2010-09-01 09:34:48

Version Info:

Translation: 0x0409 0x04b0
:
FileVersion: 6.74
ProductVersion: 6.74

Malware.AI.3274457717 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Vobfus.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.27450
MicroWorld-eScanGen:Variant.VBKrypt.32
FireEyeGeneric.mg.cec66bb3b4f7aa3e
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeDownloader-CJX.gen.j
Cylanceunsafe
ZillyaTrojan.VBKrypt.Win32.7519
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Vobfus.f7286165
K7GWTrojan ( 001a29b41 )
K7AntiVirusTrojan ( 001a29b41 )
ArcabitTrojan.VBKrypt.32
BitDefenderThetaAI:Packer.C7E9108620
VirITTrojan.Win32.Scar.LR
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.TG
APEXMalicious
TrendMicro-HouseCallWORM_ESFURY.SMA
ClamAVWin.Trojan.VB-1357
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.VBKrypt.32
NANO-AntivirusTrojan.Win32.VBKrypt.covlbz
AvastWin32:AutoRun-BNK [Wrm]
TACHYONTrojan/W32.VB-VBKrypt.208896.B
EmsisoftGen:Variant.VBKrypt.32 (B)
F-SecureWorm:W32/Vobfus.CM
BaiduWin32.Worm.VB.ms
VIPREGen:Variant.VBKrypt.32
TrendMicroWORM_ESFURY.SMA
Trapminemalicious.moderate.ml.score
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
GoogleDetected
AviraTR/Spy.Agent.fla
VaristW32/Vobfus.I
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.Troj.Agent.dl.208896
XcitiumTrojWare.Win32.VBKrypt.2@22yg5l
MicrosoftWorm:Win32/Vobfus.Y
ViRobotTrojan.Win32.A.VBKrypt.208896.DU
ZoneAlarmWorm.Win32.WBNA.ipa
GDataGen:Variant.VBKrypt.32
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP03.X1850
VBA32TScope.Trojan.VB
ALYacGen:Variant.VBKrypt.32
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3274457717
PandaW32/Vobfus.EY
RisingWorm.Vobfus!8.10E (TFE:3:px1TbntNQ5D)
YandexTrojan.GenAsa!vo9vBQUI7Gs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.5496659.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BNK [Wrm]
Cybereasonmalicious.3b4f7a
DeepInstinctMALICIOUS
alibabacloudWorm:Win/WBNA.ipa

How to remove Malware.AI.3274457717?

Malware.AI.3274457717 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment