Malware

How to remove “Malware.AI.3354939869”?

Malware Removal

The Malware.AI.3354939869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3354939869 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Created a service that was not started
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3354939869?


File Info:

name: 7AB90500228DF19281B5.mlw
path: /opt/CAPEv2/storage/binaries/894fa987504628e5ecd93a478f80655fb79baa6e99c4279dceb12aa5232a3106
crc32: 474E0692
md5: 7ab90500228df19281b55f449c5847ab
sha1: 280f3c1610bfe74784d7330ed1f47c37883d8174
sha256: 894fa987504628e5ecd93a478f80655fb79baa6e99c4279dceb12aa5232a3106
sha512: 2d565147bcc6bc3f03f741f8d2470fd155ab64020996d635eaed8f242523b607ba29d22e426306a5e6e51025b9db9bedf097fb5ee653b35bcd23f3ccaa8b88f7
ssdeep: 98304:hdHsdNZFu6xd3CZangMbxlif4HwNoVnH6vhkL+unlqnf7e:zHsdNZFu4Co0fEw6VnHoPnf7e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2162360650850E9D0EB34356871C26BC720ECEFA6D2ECA6A1E4F7792E366CC175CB4D
sha3_384: 759724975dce0865bd95990aa678f4d60744dc01f275abfbae06452a6e2749933b6bb3d70d38587d402c3377cafdf5a1
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 2023-11-11 03:58:39

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: ZxingPDF Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Malware.AI.3354939869 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.193604
SkyhighBehavesLike.Win32.ObfuscatedPoly.wc
MalwarebytesMalware.AI.3354939869
BitDefenderGen:Variant.Cerbu.193604
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyHEUR:Trojan-Proxy.Win32.Windigo.gen
F-SecureTrojan.TR/Drop.Agent.pjsxu
FireEyeGen:Variant.Cerbu.193604
EmsisoftGen:Variant.Cerbu.193604 (B)
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojan.Injuke.sus
AviraTR/Drop.Agent.pjsxu
VaristW32/Trojan.LHXG-3343
Kingsoftmalware.kb.a.842
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Cerbu.D2F444
ZoneAlarmHEUR:Trojan-Proxy.Win32.Windigo.gen
GDataGen:Variant.Cerbu.193604
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Malware-gen.C5540010
MAXmalware (ai score=81)
FortinetW32/Agent.SLC!tr
AVGOther:Malware-gen [Trj]
AvastOther:Malware-gen [Trj]

How to remove Malware.AI.3354939869?

Malware.AI.3354939869 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment