Malware

Malware.AI.3348754285 removal guide

Malware Removal

The Malware.AI.3348754285 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3348754285 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3348754285?


File Info:

name: 4DE46CB36D327D8EF154.mlw
path: /opt/CAPEv2/storage/binaries/76b1ee152fb95b7166a316ac9e2c7a3cde10b058c30f6c544673850a2882d40e
crc32: 24FC4278
md5: 4de46cb36d327d8ef154f162ec1c970c
sha1: 024b7b6e9105c07060a077a5381f7eaf21dd928a
sha256: 76b1ee152fb95b7166a316ac9e2c7a3cde10b058c30f6c544673850a2882d40e
sha512: c50cccefbf6d4b75fd841814c4d1f2a6eb0b5b79ba40c6482c540969e77252515dcb0c7f46d49a26b105ae7b0b05c3aa1cf0f5ae1d270839b1f1f82287ccbe01
ssdeep: 192:70Zk6SGMR0tgjIhkUsCDGEO3d9RoOdSznyvPnzvapKqxYoi5W+tKwSqlqWudnRo2:4k/9R0VvF7aldSznEaB5wW+tZqPdRTbF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A862F63C5FC21AB6E377CAF285F79BD2A935F0727647C95D98C907060923A02AC91D1E
sha3_384: cc8bb63e83732840e5a3a85827ab899abe1c134c944eef6e07b2e4fc66646f3a2747846206f7c014b4798ab1babdb185
ep_bytes: 60be005040008dbe00c0ffff57eb0b90
timestamp: 2014-04-13 10:53:24

Version Info:

0: [No Data]

Malware.AI.3348754285 also known as:

BkavW32.AIDetectMalware
AVGWin32:Evo-gen [Trj]
MicroWorld-eScanGen:Variant.Lazy.500754
FireEyeGeneric.mg.4de46cb36d327d8e
CAT-QuickHealTrojanspy.Zbot.16979
SkyhighDownloader-FSH!FE1BFE832801
ALYacGen:Variant.Lazy.500754
MalwarebytesMalware.AI.3348754285
ZillyaDownloader.Adload.Win32.117462
SangforSuspicious.Win32.Save.a
AlibabaTrojanDownloader:Win32/Upatre.c9261f1d
K7GWTrojan-Downloader ( 0048f6391 )
K7AntiVirusTrojan-Downloader ( 0048f6391 )
ArcabitTrojan.Lazy.D7A412
BitDefenderThetaGen:NN.ZexaF.36804.amHfaqjFFFmi
SymantecDownloader.Upatre
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Upatre-10025539-0
KasperskyHEUR:Trojan-Downloader.Win32.Adload.gen
BitDefenderGen:Variant.Lazy.500754
NANO-AntivirusTrojan.Win32.Yarwi.cxctqu
AvastWin32:Evo-gen [Trj]
TencentTrojan-spy.Win32.Zbot.sipca
EmsisoftGen:Variant.Lazy.500754 (B)
BaiduWin32.Trojan-Downloader.Waski.a
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.DownLoad3.28161
VIPREGen:Variant.Lazy.500754
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.moderate.ml.score
SophosMal/Zbot-QL
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojanSpy.Zbot.ehyz
WebrootW32.Malware.Gen
VaristW32/Upatre.RT.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.b.995
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BAEA@5p2zlv
MicrosoftTrojanDownloader:Win32/Upatre.A
ViRobotTrojan.Win32.Upatre.17808[UPX]
ZoneAlarmHEUR:Trojan-Downloader.Win32.Adload.gen
GDataWin32.Trojan.PSE.1IQH117
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R640406
Acronissuspicious
McAfeeArtemis!4DE46CB36D32
VBA32TrojanSpy.Zbot
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!b304C+GrKVM
MAXmalware (ai score=83)
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Kryptik.CACT

How to remove Malware.AI.3348754285?

Malware.AI.3348754285 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment