Malware

How to remove “Malware.AI.3322807075”?

Malware Removal

The Malware.AI.3322807075 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3322807075 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3322807075?


File Info:

name: FEB2968EF68E4735F7B0.mlw
path: /opt/CAPEv2/storage/binaries/69f743ca6b384fda3093b30743c82f002b3a05f7c4e432eeb9df6e9831444f1f
crc32: 3F5A2983
md5: feb2968ef68e4735f7b06b8acdfdd0af
sha1: 0fac51221fb81181ae170d46c7f0c8b05acb49e5
sha256: 69f743ca6b384fda3093b30743c82f002b3a05f7c4e432eeb9df6e9831444f1f
sha512: 41e144ab4c17349dc4bff8a2dbeb0c90320cbeea77a5db6ae18d19536c0e8f0819384eb387bef43262d0e81a5a616b6df823e9b1fde9480b9f2a90c7a18e5b04
ssdeep: 6144:EOmYVqU68taJy2t6TSHMw86xzlZWI2J8xtPq:/79724TSHl86xBZWXstS
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1441402CF6C09D1F1E9CB323F2837571DBBEC52223675CB81ABD45880A851F5A6C2935A
sha3_384: ad8eef6c4f68bc482b2dcb6690daaf1e18d28d134d7d50972b8304f0e3594531c19fff89e7b406a5bcc44397519793b1
ep_bytes: 9cc70424effc1374e84f930100e985ee
timestamp: 2022-08-31 10:28:06

Version Info:

0: [No Data]

Malware.AI.3322807075 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.feb2968ef68e4735
SkyhighBehavesLike.Win32.Trojan.cc
McAfeeRDN/Generic.dx
SangforTrojan.Win32.Agent.Vwvk
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Application/VMProtBad.52f02e7f
K7GWTrojan ( 7000001c1 )
K7AntiVirusTrojan ( 7000001c1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
SophosMal/VMProtBad-A
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Win32.PossibleThreat
BitDefenderThetaGen:NN.ZedlaF.36744.mC4@aurRPdei
MalwarebytesMalware.AI.3322807075
TrendMicro-HouseCallTROJ_GEN.R002H06J623
RisingTrojan.Generic@AI.100 (RDML:oxb9kmpX4kMCYkrNF29+yQ)
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3322807075?

Malware.AI.3322807075 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment