Malware

How to remove “Malware.AI.3309257038”?

Malware Removal

The Malware.AI.3309257038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3309257038 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3309257038?


File Info:

name: 6A69F45E135C9D42747D.mlw
path: /opt/CAPEv2/storage/binaries/87f83d6a7df061b1874c4c5474ca20f4a603893b8ee8bd3aaac5f3eba9fa8ae8
crc32: 11401D00
md5: 6a69f45e135c9d42747d789bbfb84412
sha1: 05ff4a3b826e1a6f85125b8fe42dce414690d2c9
sha256: 87f83d6a7df061b1874c4c5474ca20f4a603893b8ee8bd3aaac5f3eba9fa8ae8
sha512: 487f7458da630dada2345ec77301ba56f1ac7aa2c14539fa57801a74d21ae198b9a7f495e13361e63369cb88d76ebba1ce556e2014482ee462ece075ffddd990
ssdeep: 6144:fJzrguTPl6SpB3xXGD5uMoqmfUOQHADyBJQhnQTIrj:xzrguTPlBBcD5lNOQHooCh6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19354E06BF101C072C9378038D4B5D790DD6BD95382F18C42F7EB5AABAB56181FA3E14A
sha3_384: 7830adf7fb0107cde7c7bea79ecd8c0f48b1a0b59ef677c98567a1812ac9d368023e283934907f1f89568ab5b2c787fe
ep_bytes: e88cf6ffffe978feffff8bff558bec56
timestamp: 2013-05-09 19:02:57

Version Info:

0: [No Data]

Malware.AI.3309257038 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63224
FireEyeGeneric.mg.6a69f45e135c9d42
ALYacGen:Variant.Doina.63224
MalwarebytesMalware.AI.3309257038
ZillyaBackdoor.Sinowal.Win32.22205
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaBackdoor:Win32/Convagent.7741aa73
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Doina.DF6F8
CyrenW32/Kryptik.KPD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Doina.63224
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Goblino [Inf]
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Doina.63224
TrendMicroTROJ_GEN.R002C0XIS23
McAfee-GW-EditionBehavesLike.Win32.Sality.dc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Doina.63224 (B)
IkarusTrojan.Win32.Krypt
JiangminBackdoor.Convagent.lm
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.1000
GDataGen:Variant.Doina.63224
GoogleDetected
AhnLab-V3Malware/Win.Generic.R604750
McAfeeArtemis!6A69F45E135C
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0XIS23
RisingTrojan.Generic@AI.100 (RDML:txMiWbmB8p6NNMYHlNPfZg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.26FB80BB1E
AVGWin32:Goblino [Inf]
Cybereasonmalicious.b826e1
DeepInstinctMALICIOUS

How to remove Malware.AI.3309257038?

Malware.AI.3309257038 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment