Malware

About “Malware.AI.3337457501” infection

Malware Removal

The Malware.AI.3337457501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3337457501 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file

How to determine Malware.AI.3337457501?


File Info:

name: 303E440734ED21BCF88C.mlw
path: /opt/CAPEv2/storage/binaries/eca86e9860611a1449526292db875dc8cb85c2442ed6f65e4f2a44c3883c432b
crc32: C4E3AEC1
md5: 303e440734ed21bcf88c6511684fdcce
sha1: f0c4259cc14b4307fa004c3b58fffebc2b5abc34
sha256: eca86e9860611a1449526292db875dc8cb85c2442ed6f65e4f2a44c3883c432b
sha512: 3b326c879d382b8c21fa82408143ee1a8072a1f89bbb8292955c33b98bb8ce66d9193bf79b23034cebe2a93097617874592ba1380353726e8681086fa4326366
ssdeep: 384:ybo9sK1Kw0IQG7oz8aU05Xu2jILSBAAyeaCbiB3f5jw2cdYIRpchfgImbU4:yowC7oz8aUWLjI2AFwqdw2cayy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122A25E2093ADD3C8E2A2067467A93EB764FD69312F4F40BFE34016792964FC5A634B17
sha3_384: 336de6f74a6d748a86ca43aa3dde1bd888b9c9752b64304f0d490fa03eee80adb541300d901777d79e69353a68cc5c4b
ep_bytes: 558bec81ec20050000535657b9140000
timestamp: 2021-06-02 00:44:13

Version Info:

0: [No Data]

Malware.AI.3337457501 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.Magniber.F63637F3
FireEyeGeneric.mg.303e440734ed21bc
CAT-QuickHealTrojan.MultiRI.S21117873
McAfeeGenericRXGC-JU!303E440734ED
CylanceUnsafe
VIPRELooksLike.Win32.Crowti.b (v)
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Magniber.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGeneric.Ransom.Magniber.F63637F3
AvastWin32:DropperX-gen [Drp]
Ad-AwareGeneric.Ransom.Magniber.F63637F3
EmsisoftGeneric.Ransom.Magniber.F63637F3 (B)
TrendMicroTROJ_GEN.R02DC0PLB21
McAfee-GW-EditionGenericRXGC-JU!303E440734ED
SophosML/PE-A
IkarusTrojan.Dropper
GDataGeneric.Ransom.Magniber.F63637F3
AviraTR/Dropper.Gen2
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R247970
BitDefenderThetaGen:NN.ZexaF.34084.bqW@a4@O6co
ALYacGeneric.Ransom.Magniber.F63637F3
MAXmalware (ai score=89)
VBA32BScope.Trojan.Agentb
MalwarebytesMalware.AI.3337457501
RisingTrojan.Generic@ML.100 (RDML:cpD7rlqSMZsPLg+2RYv1QQ)
YandexTrojan.GenAsa!q2PC60Zhsjk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Magniber.A!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.734ed2
PandaAdware/SecurityProtection

How to remove Malware.AI.3337457501?

Malware.AI.3337457501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment