Malware

Malware.AI.3298949138 removal instruction

Malware Removal

The Malware.AI.3298949138 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3298949138 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3298949138?


File Info:

name: 73769C97670484FF409A.mlw
path: /opt/CAPEv2/storage/binaries/2b4e33a587e3561a1db63387b9c2d6b7558b7432176eecb33504c1c00a94179d
crc32: 8880CB03
md5: 73769c97670484ff409a3a828dfc1b8e
sha1: d3e4512d3a3322f1d036b0b55e3417fd0686428d
sha256: 2b4e33a587e3561a1db63387b9c2d6b7558b7432176eecb33504c1c00a94179d
sha512: 53c2da73d424143750a1ff90a9857365a5239356239ef389e06f58cc2f5d02164d6fdb83ccb37abc61fb26b42bd3a72164ee4ca110114e1b0bad548b1cd9a91e
ssdeep: 3072:3Ckf9DzKz1uvhdmlIcyopZt6AZqfFpR7Aub5CLzGZzXKY1UZn9:ykR2MvhdxcJh6AZqfFpRfb2KZzXPg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C804AD968257B8DCF24603BDBD10C7174946A9A7E29557C078F11F8C83E642F8A2BF4E
sha3_384: 8abf70a36bb5175f52d34bee3688e9d47318d37f0870e2f874809c76f1e7d848d09009acd56ee2f217ed91dc7424696a
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3298949138 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.73769c97670484ff
McAfeeGenericRXAA-AA!73769C976704
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.190851
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.767048
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Agla
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL221
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fuxmv
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3298949138
TrendMicro-HouseCallTROJ_GEN.R002C0RL221
RisingWorm.Autorun!1.AFBF (CLASSIC)
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3298949138?

Malware.AI.3298949138 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment