Malware

Malware.AI.3324668854 removal tips

Malware Removal

The Malware.AI.3324668854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3324668854 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to stop active services
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Malware.AI.3324668854?


File Info:

name: 053466B4976B9400AA6E.mlw
path: /opt/CAPEv2/storage/binaries/833bc031a986482f2284cfc9989fd127740748b209050413568d79578e480d65
crc32: D7B6011B
md5: 053466b4976b9400aa6ec0cec74a813b
sha1: 150b40e9df20359ed0567377a20d297b75517ec2
sha256: 833bc031a986482f2284cfc9989fd127740748b209050413568d79578e480d65
sha512: bc3cf99ca2e4800849fb4ddc601dc305be651d43829d55bf6ae748288ce1ed149584c865712d7281b13972ca225cd404dd68814882ae608abfb170ebc60557ed
ssdeep: 49152:kwQ4FcQtZYW0JBvm7bO9xpVrpxMui5dz958hE8YxUpqCQXDa+mk:NFzYW0BvIOzpGuISWU0tDik
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CEC52386F045E480D0361276E8F5E6F8DE633D08EA50668332E5BF5FB4B38835635D9A
sha3_384: a908ded0d66a860efa3e89ed61045b60742d274a5f4715164657546a8dcb9b46ae6f8610cf2c54b88c0364643ca3e8a6
ep_bytes: 60be00f06a008dbe0020d5ff5789e58d
timestamp: 2022-01-28 14:02:49

Version Info:

0: [No Data]

Malware.AI.3324668854 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.309095
FireEyeGeneric.mg.053466b4976b9400
CAT-QuickHealRisktool.Flystudio.17515
McAfeeArtemis!053466B4976B
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005071f51 )
BitDefenderGen:Variant.Zusy.309095
K7GWAdware ( 005071f51 )
Cybereasonmalicious.4976b9
BitDefenderThetaGen:NN.ZexaF.34182.GoHfaGs36qib
CyrenW32/StartPage.CR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Kasperskynot-a-virus:AdWare.Win32.Agent.gen
RisingRootkit.Agent!8.F5 (RDMK:cmRtazr+PCP2TIZH+tXra5PXNZ/P)
SophosMal/Behav-004
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.StartPage1.60805
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Zusy.309095 (B)
APEXMalicious
AviraRKIT/Agent.lbwqw
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Startpage!rfn
ZoneAlarmHEUR:HackTool.Win32.FlyStudio.gen
GDataWin32.Trojan.PSE.5LSHNI
AhnLab-V3Malware/Win32.Generic.C2724786
ALYacGen:Variant.Zusy.309095
MAXmalware (ai score=89)
VBA32HackTool.Sniffer.WpePro
MalwarebytesMalware.AI.3324668854
YandexTrojan.GenAsa!M7pOXDmhdTA
IkarusTrojan.Rootkit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGFileRepMalware
AvastFileRepMalware

How to remove Malware.AI.3324668854?

Malware.AI.3324668854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment