Malware

Malware.AI.3305460049 removal

Malware Removal

The Malware.AI.3305460049 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3305460049 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk

How to determine Malware.AI.3305460049?


File Info:

name: 88907CA398919E2D9939.mlw
path: /opt/CAPEv2/storage/binaries/fde9d2bfa95cf90b460dcd001602fb5f1421ad50f3712d400c22808ce5ef6cf0
crc32: 6A412808
md5: 88907ca398919e2d993926ad48bac3fb
sha1: 5af883d494e25c3fea76d0bbe8e1d3824ac24b0e
sha256: fde9d2bfa95cf90b460dcd001602fb5f1421ad50f3712d400c22808ce5ef6cf0
sha512: ab4dd6057dce2b4c73e162f22b8ac20fb4c1247ab33bd4358f868bca280e6bc43d8484e0ac5eef44fb8b2ff03f479888eecedddc7a0286ed0e658a39a0541fc8
ssdeep: 1536:f7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfBwgWO:T7DhdC6kzWypvaQ0FxyNTBfB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T191937D41F3E202F7E6F2093100E6726F973663289764A8DBC74C2D529913AD5A63D3F9
sha3_384: 3d59a561a838aad5426eba03f1f20333836d6084203ae331975d057399303c2678c790b2ff73147200703442f8028d5e
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.3305460049 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103869
FireEyeGeneric.mg.88907ca398919e2d
CAT-QuickHealTrojan.GenericPMF.S15065801
SkyhighBehavesLike.Win32.RealProtect.nh
ALYacTrojan.GenericKDZ.103869
MalwarebytesMalware.AI.3305460049
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052796d1 )
BitDefenderTrojan.GenericKDZ.103869
K7GWTrojan ( 0052796d1 )
Cybereasonmalicious.494e25
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Trojan.Generic-10011119-0
KasperskyHEUR:Trojan.BAT.Generic
RisingTrojan.Generic@AI.99 (RDML:H1UlTcmI7cUnJIbbI2Uizg)
EmsisoftTrojan.GenericKDZ.103869 (B)
VIPRETrojan.GenericKDZ.103869
SophosGeneric ML PUA (PUA)
IkarusTrojan.PowerShell.Crypt
JiangminTrojan.BAT.aww
GoogleDetected
VaristW32/Agent.CRE.gen!Eldorado
MicrosoftTrojan:Script/Phonzy.C!ml
ArcabitTrojan.Generic.D195BD
ZoneAlarmHEUR:Trojan.BAT.Generic
GDataTrojan.GenericKDZ.103869
CynetMalicious (score: 100)
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3305460049?

Malware.AI.3305460049 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment