Malware

About “Malware.AI.3327933494” infection

Malware Removal

The Malware.AI.3327933494 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3327933494 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Malware.AI.3327933494?


File Info:

name: F7BC417DB633522181AB.mlw
path: /opt/CAPEv2/storage/binaries/95dac53799de061392d93fa81fb6c18c6d859cc479d6cd45628d85d4a04fe7b7
crc32: 9FC09C25
md5: f7bc417db633522181ab3b328ad96f4a
sha1: 4e783a7438981de714bad08adc9d77970e042f85
sha256: 95dac53799de061392d93fa81fb6c18c6d859cc479d6cd45628d85d4a04fe7b7
sha512: 81bb6ee1cab43330ff2ab515a9c6e31fc07fe9d47eb381476648efb1a912ca9db4a46d4f689c17920ce7968c23966a8504571945949783391f411a20ffcc8107
ssdeep: 393216:t1mYlnWQHXWCbPmZ7XGfbdUJYv2r56Eb8yhlL:r+QGCbPmpG120EBhlL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CED63323DCB1F6BCF54B53B02C4594FD08E36D69929426C3B291F2E918350A92B87F76
sha3_384: 44e7cbd96fbfe4abfc015241c065061af0e0637156d23d53bd759a7d9c85a6977d4572e3c40fbc17058a1d3df10da644
ep_bytes: 5589e557565381ecac010000c7042401
timestamp: 2016-01-14 11:25:57

Version Info:

0: [No Data]

Malware.AI.3327933494 also known as:

LionicTrojan.Win32.Bitser.a!c
Elasticmalicious (high confidence)
DrWebTrojan.BPlug.3926
FireEyeGeneric.mg.f7bc417db6335221
ALYacApplication.Bundler.CSZ
CylanceUnsafe
SangforTrojan.Win32.Bitser.gen
AlibabaTrojanDownloader:Win32/Bitser.f3327c92
CyrenW32/NSIS_Bitser.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32NSIS/TrojanDownloader.Agent.NZP
ClamAVWin.Malware.Bitser-9873558-0
KasperskyHEUR:Trojan-Downloader.Win32.Bitser.gen
BitDefenderApplication.Bundler.CSZ
RisingTrojan.PSRunner/NSIS!1.D5F9 (CLASSIC)
EmsisoftApplication.Bundler.CSZ (B)
ZillyaDownloader.Bitser.Win32.2169
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
SophosGeneric PUA EO (PUA)
GDataApplication.Bundler.CSZ
JiangminTrojan.MSIL.aguec
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1138824
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!F7BC417DB633
MAXmalware (ai score=84)
VBA32TrojanDownloader.Bitser
MalwarebytesMalware.AI.3327933494
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H07GI21
SentinelOneStatic AI – Malicious PE
FortinetNSIS/Bitser.BD3!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.3327933494?

Malware.AI.3327933494 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment