Malware

Malware.AI.3296843324 removal instruction

Malware Removal

The Malware.AI.3296843324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3296843324 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Malware.AI.3296843324?


File Info:

name: EB6569F28260534CBC06.mlw
path: /opt/CAPEv2/storage/binaries/5ea8bd0eb139288390abbc17a1c553cb0c758993007f6380192fd099230a5301
crc32: 277DB780
md5: eb6569f28260534cbc0687a616e72b5f
sha1: 3bba15456ca6688a8156743d83ea7881a88f04a1
sha256: 5ea8bd0eb139288390abbc17a1c553cb0c758993007f6380192fd099230a5301
sha512: 7c8bd2c070412e89b1c44f88762adef1a08b5ae2e6ae514409c8f038f692596e9aea6f68e67776d8e1ff2c7b860f3f0b373eb88c36101f45380a81015d34f2e2
ssdeep: 98304:O8sjPrgxzCBaWgiq09vaLlXnNU8gh+yzeAnN0:cjz6zuqY09ahReAN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17216122273DDD3A0D7B69133BF5AB7017E7B38650230B95B2F881D39A9501A1222D7A3
sha3_384: b7d6d20a5ac96980beb7fcf91de9baa1bc6f3fb83eb6ef07190e5dc1af7e8a2b03cd588a4c9313aba5474ed6badc6d43
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2016-12-21 10:19:10

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.3296843324 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ranapama.RI
FireEyeGeneric.mg.eb6569f28260534c
ALYacTrojan.Ranapama.RI
Cybereasonmalicious.282605
CyrenW32/AutoIt.VD.gen!Eldorado
ESET-NOD32a variant of Win32/TrojanDropper.Autoit.MW
APEXMalicious
ClamAVWin.Dropper.Autoit-9820620-0
KasperskyUDS:Trojan.Script.Generic
BitDefenderTrojan.Ranapama.RI
NANO-AntivirusTrojan.Script.Dropper.eitybv
AvastAutoIt:Dropper-DH [Trj]
Ad-AwareTrojan.Ranapama.RI
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftTrojan.Ranapama.RI (B)
IkarusTrojan.Win32.Autoit
GDataTrojan.Ranapama.RI
AviraDR/AutoIt.Gen
ArcabitTrojan.Ranapama.RI
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!EB6569F28260
MAXmalware (ai score=89)
MalwarebytesMalware.AI.3296843324
FortinetW32/Drop.MW!tr
BitDefenderThetaAI:Packer.E1AA0D6F16
AVGAutoIt:Dropper-DH [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3296843324?

Malware.AI.3296843324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment