Malware

Malware.AI.3300912666 removal instruction

Malware Removal

The Malware.AI.3300912666 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3300912666 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Attempts to masquerade or mimic a legitimate process or file name
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3300912666?


File Info:

name: BC6A9271DA2784E5DE9E.mlw
path: /opt/CAPEv2/storage/binaries/d104986d4b6171e0c8d7851ff2723525818a2e81b477073a962fac3222daed15
crc32: A7091503
md5: bc6a9271da2784e5de9e9b7255f1c59e
sha1: ac33dd44c570edbc191705bfe64fa62ce5b8b22a
sha256: d104986d4b6171e0c8d7851ff2723525818a2e81b477073a962fac3222daed15
sha512: 32061ee02fce3f31719cdd21b4316407cb2b9242dd0b4e93a0cc9cf24cd083213079c84acffbdc0280eee54646e3930b7e5e2e40c903cee69ab4f9b28a6520f7
ssdeep: 24576:5y5TrpxMLxL/ERWNMnoNcdU7iJlmqxE8qLQa6gGqgjKCKnPSTQuCeAqabWL:AHDMFL/oWNMoNcdHtk1bgWCKnPSTQuLB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13065E072B24A8A13D7072D76049FC11003526EAA063FB10D2B45365B3DB2FB677DEA6D
sha3_384: 0b9b555f68be2a1740bcfb9b47e5b95a0558a7dfddde6739d007645f89bf518684b722767388360c3e8cc5f81c7f6047
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-08-12 07:40:21

Version Info:

Translation: 0x0000 0x04b0
Comments: Setup
FileDescription: DUC40.exe
FileVersion: 1.0.0.0
InternalName: rpc4.exe
LegalCopyright: Copyright © 2012
OriginalFilename: rpc4.exe
ProductName: DUC40
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3300912666 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Reconyc.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
McAfeePWSZbot-FAHM!BC6A9271DA27
CylanceUnsafe
ZillyaTrojan.Reconyc.Win32.12732
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055e39a1 )
AlibabaTrojan:MSIL/StupidPInvoker.25143216
K7GWTrojan ( 0055e39a1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL8.BRDE
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.BYY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Reconyc.dvftny
AvastWin32:Malware-gen
TencentMsil.Trojan.Crypt.Rimw
Ad-AwareGen:Heur.MSIL.Bladabindi.1
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
ComodoTrojWare.MSIL.Skeeyah.AM@5v2xao
DrWebTrojan.DownLoader14.8234
VIPREGen:Heur.MSIL.Bladabindi.1
McAfee-GW-EditionPWSZbot-FAHM!BC6A9271DA27
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.bc6a9271da2784e5
SophosMal/Generic-R + Mal/MSIL-TC
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Bladabindi.1
JiangminTrojan/Reconyc.eon
AviraHEUR/AGEN.1222263
Antiy-AVLTrojan/Generic.ASMalwS.35E5
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.MSIL.Bladabindi.1
MicrosoftTrojan:MSIL/Redlonam.A
GoogleDetected
Acronissuspicious
VBA32CIL.StupidPInvoker-1.Heur
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3300912666
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:9PaQZZgmJz5oYRAtmcyK2w)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DKN!tr
BitDefenderThetaGen:NN.ZemsilF.34754.wr0@aS8Lzpb
AVGWin32:Malware-gen
Cybereasonmalicious.1da278
PandaTrj/CI.A

How to remove Malware.AI.3300912666?

Malware.AI.3300912666 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment