Malware

Malware.AI.3347312966 removal tips

Malware Removal

The Malware.AI.3347312966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3347312966 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.3347312966?


File Info:

name: BEAB6DC0A6A31BA87E3E.mlw
path: /opt/CAPEv2/storage/binaries/6c83a2cf39d39b9ef868cdc1d93c671aca29cc41944941b40366b8c6274945e8
crc32: 007E5154
md5: beab6dc0a6a31ba87e3edcbf01fccaeb
sha1: a2844b41d4f7ad297f7fe838b17f08b2e9a7aaf2
sha256: 6c83a2cf39d39b9ef868cdc1d93c671aca29cc41944941b40366b8c6274945e8
sha512: 9bdaa3db8bd2548a0d9a516eeb5c818d72890b289b438f85198479b88767ea3400a2c976aefbadfcd2a882468973715c3700a7a1b07d532a388078bdb49f2be0
ssdeep: 6144:dNGRCOGhuLNcjsiiS6E1F1aBUWLfMDdc5u95HbbpzIxAM8Gs0:aeup0if6HauJDqGB8b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4741292630E1FD4F3F13DF23442B18B71E5ED66321A67198080B52BB93A97BB94741B
sha3_384: 9e1a9aba863bd2949525cbdc527a0fd32690d5e9b66bb6b5f4234a4353196429d9e2869691b29e0feba7e087c733f5d1
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2018-09-22 14:46:39

Version Info:

FileDescription:
FileVersion: 1.1.30.00
InternalName:
LegalCopyright:
OriginalFilename:
ProductName:
ProductVersion: 1.1.30.00
Translation: 0x0409 0x04b0

Malware.AI.3347312966 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.beab6dc0a6a31ba8
CAT-QuickHealTrojan.GenericPMF.S19926024
McAfeeGenericRXLN-LJ!BEAB6DC0A6A3
MalwarebytesMalware.AI.3347312966
SangforTrojan.Win32.Ymacco.AA6C
AlibabaTrojanDropper:Win32/AutoG.87ba833f
Cybereasonmalicious.1d4f7a
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Autog-9856630-0
KasperskyVHO:Trojan.Win32.Convagent.gen
AvastWin32:Malware-gen
RisingTrojan.Ymacco!8.11BE1 (CLOUD)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminesuspicious.low.ml.score
SophosTroj/AutoG-JV
JiangminTrojan.Convagent.xh
WebrootW32.Dropper.Gen
Antiy-AVLTrojan/Win32.Occamy
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA6C
GoogleDetected
VBA32BScope.Trojan.Tiggre
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.104975311.susgen
FortinetW32/AutoG.JV!tr
AVGWin32:Malware-gen

How to remove Malware.AI.3347312966?

Malware.AI.3347312966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment