Malware

Malware.AI.3286021246 removal instruction

Malware Removal

The Malware.AI.3286021246 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3286021246 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Malware.AI.3286021246?


File Info:

name: A0C8DCE30E28F804B67C.mlw
path: /opt/CAPEv2/storage/binaries/4fcca9f4e0b831e63f92152f16c9f2bba411de3bb571fe38676ceb65907639b7
crc32: 6748D7CC
md5: a0c8dce30e28f804b67ca8ff631ed869
sha1: a668f7715585d18a423b275dd0931061609e50fb
sha256: 4fcca9f4e0b831e63f92152f16c9f2bba411de3bb571fe38676ceb65907639b7
sha512: 04cb298e1e370f0a4d12a6c85f7b6209f0cf0a7489eae252947ecb91b41a421a391fee70e0171dac6a846f06f81161798dbf4c037f6d6f72a628a8a85835fee9
ssdeep: 6144:Aa1FzIjAhS2j3t3p+dCkiU44n3ZG03Bc9YISYx1491h:Lf0Mbt3WA7cBc/n4J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C540219BA53C721C0D81732A8D3AA0ABE6EB42C198D450BFFA17E5F7D711E03647E25
sha3_384: 9b3e4c396f941ae55a88a4c6cf5c36587a58d6d1cf28b2dba86653d22b54df5591492ad7c215bbf9172736843ea2fd12
ep_bytes: 90558bec81c414fefffff7da03c28bf2
timestamp: 2004-02-08 07:02:39

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Malware.AI.3286021246 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.847640
FireEyeGeneric.mg.a0c8dce30e28f804
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeGenericRXHE-DV!A0C8DCE30E28
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaBackdoor:Win32/Qakbot.d07708cb
K7GWRiskware ( 0015e4f01 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Dnldr22.BWST
CyrenW32/Trojan.VZYE-2172
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KTE
APEXMalicious
ClamAVWin.Spyware.Zbot-1279
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.847640
NANO-AntivirusTrojan.Win32.Zbot.bitsto
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Generic.Lmaq
Ad-AwareGen:Variant.Razy.847640
EmsisoftGen:Variant.Razy.847640 (B)
ZillyaTrojan.Kryptik.Win32.897309
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionGenericRXHE-DV!A0C8DCE30E28
SophosML/PE-A + Mal/FakeAV-IU
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.847640
JiangminTrojanSpy.Zbot.baro
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.18568D8
ViRobotTrojan.Win32.A.Zbot.249344.J
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Qakbot.T
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
BitDefenderThetaGen:NN.ZexaF.34182.rq1@a0rNlkic
ALYacGen:Variant.Razy.847640
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.3286021246
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingMalware.Zbot!8.E95E (CLOUD)
YandexBackdoor.Agent!ixNGiT7P4Bg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.30e28f
PandaBck/Qbot.AO

How to remove Malware.AI.3286021246?

Malware.AI.3286021246 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment