Malware

Malware.AI.3290782134 malicious file

Malware Removal

The Malware.AI.3290782134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3290782134 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3290782134?


File Info:

name: 8A88A85C672206C8767A.mlw
path: /opt/CAPEv2/storage/binaries/be7196f42b005f1146f01b21ba62f1cb94891fb8ef62a0bbe745ceadacdc3633
crc32: 9A4D36A9
md5: 8a88a85c672206c8767a21c27a621fe8
sha1: e89ac77c4f76ce2a87d8ed51f779c04067eabad7
sha256: be7196f42b005f1146f01b21ba62f1cb94891fb8ef62a0bbe745ceadacdc3633
sha512: 45a14dd243a0f81071777f641f4fa3671ce83ee84fadcce69778afa808e99480804c60006a187d2f17e2d0bdd1d0432c92b19d6b1f0e00e4edd405ff274a9c77
ssdeep: 768:/+L5jeeDE/U9g5AhqaLwQcxdPwjkLHjQl/O7DCtQvIuzkE5nwGcymn1:/+NjeW9mu/wdYwfi+Auzkqwj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12713E1D5F2E672DBD8794AB31767774EEA968E201301A2AD87A905234802303ED7C2E1
sha3_384: 017446857e7e835074c92fee3482eee72d4d9e57c132e7b29aa540560e9d82c520f837937e8ea506f15718284bffaa67
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:42

Version Info:

CompanyName: CSmania.RU
FileDescription: CS:GO Launcher | RevEmu
FileVersion: 6,6,6,6
ProductName: Counter-Strike: Global Offensive
InternalName: Launcher
ProductVersion: 1,31,6,1
LegalCopyright: CSmania.RU
Translation: 0x0000 0x04e4

Malware.AI.3290782134 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mgzw
Elasticmalicious (high confidence)
FireEyeGeneric.mg.8a88a85c672206c8
SkyhighBehavesLike.Win32.Generic.pc
Cylanceunsafe
AlibabaTrojan:Win32/CoinMiner.3fcef6a2
SymantecML.Attribute.HighConfidence
DrWebTrojan.MulDrop20.22026
SophosGeneric ML PUA (PUA)
JiangminTrojanDropper.Mudrop.cpr
Kingsoftmalware.kb.b.853
XcitiumTrojWare.Win32.CoinMiner.IEGT@57p1bc
CynetMalicious (score: 100)
McAfeeArtemis!8A88A85C6722
VBA32Trojan.Occamy
MalwarebytesMalware.AI.3290782134
ZonerTrojan.Win32.16546
RisingTrojan.Zpevdo!8.F912 (CLOUD)
YandexPacked/MPress
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3290782134?

Malware.AI.3290782134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment