Malware

How to remove “Malware.AI.3353679549”?

Malware Removal

The Malware.AI.3353679549 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3353679549 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3353679549?


File Info:

name: AFFB0913DF616E20C891.mlw
path: /opt/CAPEv2/storage/binaries/7111e81b2fba6de88d6d688e934bf5eff97260ec1ad435a0fe6598f6e3ee15f5
crc32: D202D4AD
md5: affb0913df616e20c891a7a53acf6d80
sha1: 22b078398142c1ba382a72381da60df15cff11e1
sha256: 7111e81b2fba6de88d6d688e934bf5eff97260ec1ad435a0fe6598f6e3ee15f5
sha512: a30ce4709f083751bf27b943ab9b960e77afc2625214865c1114f8f7bc48b3ded7379b8f7cc7a88f81af9fb79285ab1f707b5cdc50119aef38744d21fa2c2e89
ssdeep: 6144:0R1NoB3GDn57Z4tk8I3iDhgxCXe8mD/6m7Vt0M1eY6HohkaeopjA:mXy2DnBP7iD2/8mD/RVth1e/HfVo2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C54129FF29047ACFDA21831952C7478EA317F095639D3CB5F429B7FA1243C4AAB6094
sha3_384: 3d346a088fad7a91c801231dca030c28e60efb1e78b7ff0581ac56557b07f2f2bb6ed25afef3d7caadd640a44cd5081f
ep_bytes: 688009000068000000006804744000e8
timestamp: 2009-02-19 21:07:48

Version Info:

CompanyName: ffjyukytrezfretjrt
ProductName: likuyjfergetryrtegz
ProductVersion: iuktyjrthergzeert
FileVersion: 3.2
FileDescription: iluyktyjrthergezgr
Translation: 0x0000 0x04b0

Malware.AI.3353679549 also known as:

BkavW32.AIDetectMalware
AVGWin32:Cutwail-BM [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Encpk.Gen.1
FireEyeGeneric.mg.affb0913df616e20
CAT-QuickHealVirTool.CeeInject.A
SkyhighBehavesLike.Win32.Glupteba.dc
McAfeePWS-Zbot-FAQD!AFFB0913DF61
Cylanceunsafe
ZillyaTrojan.Tepfer.Win32.53538
SangforTrojan.Win32.Save.a
AlibabaVirTool:Win32/Injector.684070fd
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.36804.suZ@auwBgYii
VirITTrojan.Win32.Spambot.RRR
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.AHCA
CynetMalicious (score: 99)
APEXMalicious
AvastWin32:Cutwail-BM [Trj]
ClamAVWin.Trojan.Generickdz-9849479-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Encpk.Gen.1
NANO-AntivirusTrojan.Win32.Tepfer.credgo
RisingHackTool.Injector!8.1E2 (TFE:5:m62lVVRHW4H)
EmsisoftTrojan.Encpk.Gen.1 (B)
F-SecureTrojan.TR/Spy.Zbot.ajoumea
DrWebTrojan.Spambot.11951
VIPRETrojan.Encpk.Gen.1
TrendMicroTROJ_FIDOBOT.SM0
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-AJS
JiangminTrojan/Generic.aysrb
WebrootW32.Rogue.Gen
VaristW32/Zbot.GS.gen!Eldorado
AviraTR/Spy.Zbot.ajoumea
MAXmalware (ai score=100)
Antiy-AVLTrojan[PSW]/Win32.Tepfer
KingsoftWin32.Trojan.Generic.a
MicrosoftVirTool:Win32/Injector.gen!DV
XcitiumMalware@#qltpz8cqs014
ArcabitTrojan.Encpk.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Encpk.Gen.1
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R67416
VBA32BScope.Trojan.Downloader
ALYacTrojan.Encpk.Gen.1
MalwarebytesMalware.AI.3353679549
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FIDOBOT.SM0
TencentMalware.Win32.Gencirc.1157b181
YandexTrojan.GenAsa!M091CpfYilA
IkarusTrojan.Win32.Loktrom
FortinetW32/Zbot.AGWV!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Encpk.Gen

How to remove Malware.AI.3353679549?

Malware.AI.3353679549 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment