Malware

Malware.AI.3351424499 (file analysis)

Malware Removal

The Malware.AI.3351424499 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3351424499 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3351424499?


File Info:

name: EAD52DF58C5D3ED0F188.mlw
path: /opt/CAPEv2/storage/binaries/9ac07ba65bdf9bf501a72bee63f02e66e93009dbb0b993b9b6f2de7a3dbdc712
crc32: 480D293B
md5: ead52df58c5d3ed0f1888bd2ae9757c4
sha1: b14266f161fa8c098f0643fa93121666bac2ff21
sha256: 9ac07ba65bdf9bf501a72bee63f02e66e93009dbb0b993b9b6f2de7a3dbdc712
sha512: cf0ad7fc6f90777c1fffae5f9b0dcbc6bf67ab58def9042035da120e893456e14452e564fc3c3b05338c0ce147602e17c92ff16021fc2fcc6413c6152789e7d0
ssdeep: 49152:mDkUrjzU9m4Js09uDHa9PKWYrrbKJdd5gPt8Z67CtKny:m4UTUc4JsNDHa9cmx87oj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCB52322BAD49870D576193A1A9097717B7C7D311F398ECF47483A6E8B304D2E839B93
sha3_384: 086115e2571e773ad8059c605bcc81d04935bfed50e523ad8ba48f03a70004508dd222e8b2c404ef0c07ab138f9014f2
ep_bytes: e8dc040000e978feffffe98a46000055
timestamp: 2023-05-29 16:03:38

Version Info:

0: [No Data]

Malware.AI.3351424499 also known as:

BkavW32.AIDetectMalware
ALYacGen:Variant.Lazy.382579
ZillyaTrojan.Generic.Win32.1726339
K7AntiVirusTrojan ( 005aa5901 )
K7GWTrojan ( 005aa5901 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.AKDG-5930
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zenpak.dkiz
BitDefenderGen:Variant.Fugrafa.293489
NANO-AntivirusTrojan.Win32.Zenpak.jzammv
AvastWin32:DropperX-gen [Drp]
EmsisoftGen:Variant.Fugrafa.293489 (B)
F-SecureTrojan.TR/Kryptik.unddt
VIPRETrojan.Uztuby.4
TrendMicroTROJ_GEN.R002C0DHU23
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.ead52df58c5d3ed0
SophosMal/Dropper-AU
GDataGen:Variant.Fugrafa.293489
AviraTR/Agent.jpqxq
Antiy-AVLTrojan/Win32.Zenpak
ArcabitTrojan.Uztuby.4 [many]
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Vigorf.A
GoogleDetected
McAfeeArtemis!1214D0157F6F
MAXmalware (ai score=83)
VBA32TrojanSpy.Cordimik
MalwarebytesMalware.AI.3351424499
TrendMicro-HouseCallTROJ_GEN.R002C0DHU23
RisingTrojan.Zenpack!8.1210C (TFE:1:tAM07tkSdxK)
IkarusTrojan.Win32.Krypt
FortinetW32/Kryptik.HUEI!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Malware.AI.3351424499?

Malware.AI.3351424499 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment