Malware

Malware.AI.3308438107 removal

Malware Removal

The Malware.AI.3308438107 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3308438107 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Deletes executed files from disk

How to determine Malware.AI.3308438107?


File Info:

name: 3330FAE66BD3982ECAF4.mlw
path: /opt/CAPEv2/storage/binaries/e0c8e29ad15b5b92331ccb42c34da10df2fc86c6ae8343870fc1bb3e6c7a016d
crc32: EA86F928
md5: 3330fae66bd3982ecaf40bdea74d3a02
sha1: f2fe533f432cbdd77816ad717cdc8be6a403bb0a
sha256: e0c8e29ad15b5b92331ccb42c34da10df2fc86c6ae8343870fc1bb3e6c7a016d
sha512: 109e90011258bd93406b3095a0d204870bcb21bfcddd5f6812812c535667dd01d9d4c8e0fd826e3132d23573bdb36742227424f9058fb0730c55ed0573ebfbf1
ssdeep: 3072:+S0dxAAugRCBmD8xrTdwSOYcr4mj8x4UdDpHxlrObEd:+jdxVS4QTdkyI0db
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A5D3BF63E7E4D0F2C19989B4D670EE07AEB1F2460955630F56AC98585FA23E0AF3C317
sha3_384: 431ccc115bcbc46669e55868294e0ffdfef858a5e46602fb01dd82a820f3fbb4b3eff368dfa29dc1222dad641611de91
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-04-30 14:29:28

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: mimikatzWrapper
FileVersion: 1.0.0.0
InternalName: mimikatzWrapper.exe
LegalCopyright: Copyright © Microsoft 2013
OriginalFilename: mimikatzWrapper.exe
ProductName: mimikatzWrapper
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3308438107 also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.191177
McAfeeTrojan-FFJV!3330FAE66BD3
VIPREGen:Variant.MSILPerseus.191177
K7AntiVirusUnwanted-Program ( 700000121 )
K7GWUnwanted-Program ( 700000121 )
Cybereasonmalicious.66bd39
VirITTrojan.Win32.KillFiles.ZXD
SymantecHacktool.Mimikatz
Elasticmalicious (moderate confidence)
ESET-NOD32MSIL/HackTool.Agent.EM
ClamAVWin.Trojan.Agent-1304307
KasperskyTrojan-PSW.Win32.Mimikatz.ae
BitDefenderGen:Variant.MSILPerseus.191177
AvastWin32:HackTool-GW [PUP]
Ad-AwareGen:Variant.MSILPerseus.191177
EmsisoftGen:Variant.MSILPerseus.191177 (B)
DrWebTrojan.KillFiles.17501
McAfee-GW-EditionTrojan-FFJV!3330FAE66BD3
FireEyeGeneric.mg.3330fae66bd3982e
SophosATK/Mimikatz-AB
GDataGen:Variant.MSILPerseus.191177
JiangminTrojan.PSW.MSIL.aftn
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.MSILPerseus.D2EAC9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win32.FakeMS.C647559
ALYacGen:Variant.MSILPerseus.191177
VBA32TrojanPSW.MSIL.Agent
MalwarebytesMalware.AI.3308438107
RisingMalware.Undefined!8.C (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:HackTool-GW [PUP]

How to remove Malware.AI.3308438107?

Malware.AI.3308438107 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment