Malware

About “Malware.AI.3400665725” infection

Malware Removal

The Malware.AI.3400665725 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3400665725 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3400665725?


File Info:

name: 7B225C8F4D6BA44F47D1.mlw
path: /opt/CAPEv2/storage/binaries/c1a461bfbee6fb3de476cab802c8db6f937eab06ff7960b6ebdaf32de07a203e
crc32: 5DDBDC76
md5: 7b225c8f4d6ba44f47d159cf82bef7b4
sha1: eec305a96aaa4043436fdb22ddd54fc03b92fe85
sha256: c1a461bfbee6fb3de476cab802c8db6f937eab06ff7960b6ebdaf32de07a203e
sha512: 8f1beaa1a883a4754af166fb2555729b161457ba2ae7d2fc54e5a59fc667e86575fba8c6932ba442e87d4c05fd97292c7f6fc273831763364948b4c85e2f96c0
ssdeep: 3072:jwUKfiwogtqn8vPOGwZHJOYxytOb89s2uWVITQLXOEEQq0k950oIlANLs2D791mg:cUKzqMPKOYQPhc8LeEEUk950ocUYem12
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA04AD92D653B8CCE71546BC7C10C3474C969C6AE2A197C078B12F8C87A582F4E6BF4E
sha3_384: 6d5656a62ba7cee5e2e0a98cb35fb16b5cd4e2f499ed02de374037ca587519d16299cf9c95b0fefd5b3afda83e154e3e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3400665725 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.7b225c8f4d6ba44f
McAfeeGenericRXAA-AA!7B225C8F4D6B
MalwarebytesMalware.AI.3400665725
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.8150b6b1
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.f4d6ba
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Ahok
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusWorm.Win32.AutoRun
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fvjmd
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=84)
VBA32BScope.Worm.Autorun
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3400665725?

Malware.AI.3400665725 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment