Malware

Malware.AI.3334294495 malicious file

Malware Removal

The Malware.AI.3334294495 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3334294495 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3334294495?


File Info:

name: 1286B95EC39035EF8BC9.mlw
path: /opt/CAPEv2/storage/binaries/420cbd3b479d70ede7602111ca53a5b31cc379a468a1d1adfb7ba3b86008cbae
crc32: A33ACDCB
md5: 1286b95ec39035ef8bc93ddda74a8802
sha1: c42cdd620038b56b7046409132601a84ef970b2b
sha256: 420cbd3b479d70ede7602111ca53a5b31cc379a468a1d1adfb7ba3b86008cbae
sha512: aa700fe35fee9bb8cee0437e3ede74b3bc6888044da458355666e070ce8b2e28862722415c8fb8cb44ca28ec647d9334bba0db2c7de00e88b3a1e6a20d9013b7
ssdeep: 12288:xy90LFT1xuwDoJQ3KB8fHh/421K6tCK5AFmPH5T/m+L+9TZE1kkfSsx/:xyKowDdKibptCoZGEZf3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152F41253A7ECA032D8FA17B058F502430E367CF2537186EB2781699F68B1694B5353BB
sha3_384: 063754daf5a2aac1b896019ad22edcbfa8c823b29753e07193454d18969d0700504215dc9fe047080f01a905deac761b
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3334294495 also known as:

DrWebTrojan.Siggen19.32857
MicroWorld-eScanTrojan.GenericKD.66735475
ClamAVWin.Packed.Disabler-9997785-0
ALYacGen:Variant.Doina.56334
VIPREGen:Variant.Lazy.326353
K7AntiVirusTrojan-Downloader ( 0057994f1 )
K7GWTrojan-Downloader ( 0057994f1 )
CyrenW32/Kryptik.JPH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10be9af5
F-SecureTrojan.TR/Drop.Agent.pxwxm
McAfee-GW-EditionBehavesLike.Win32.PUPXAD.bc
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apj
AviraTR/Drop.Agent.pxwxm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmHEUR:Backdoor.MSIL.SpyGate.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
McAfeeLockbit-FSWW!2B83C79275CC
MalwarebytesMalware.AI.3334294495
RisingDownloader.Deyma!8.1093B (TFE:5:OMu8ch8q0aK)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Downloader.Win32.Amadey
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EGTS!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.20038b

How to remove Malware.AI.3334294495?

Malware.AI.3334294495 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment