Categories: Malware

About “Malware.AI.3357399380” infection

The Malware.AI.3357399380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3357399380 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3357399380?


File Info:

name: 446A6C42274F9C15FEE5.mlwpath: /opt/CAPEv2/storage/binaries/be4203ea6e4f08a3f8141f9daf6b6dea44ab672c63ec0a8964a07427beb8a646crc32: B7CB843Fmd5: 446a6c42274f9c15fee55579154cbcf2sha1: 098024cc012629d8d8dd0bd9edaec708eec443d5sha256: be4203ea6e4f08a3f8141f9daf6b6dea44ab672c63ec0a8964a07427beb8a646sha512: 10602d7f74a0b1383b1f7350327009671f25bcb6f8dfa87bce3c3d137afee64e0e2016aaa9d9c217f14cb80cbe30a2791d0363762bbdfdb1ef0e3cd54571ccd5ssdeep: 384:lJbqgs/IhXmh2mG9ieYdYxRRMqP5MThK4GxAKbho5eojBC0N/WioRMqP5:bXQPAmIie+KR1BqKLxZzoN/N/9o1Btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F8A31A93BA47A045DB4B4E316D93C6E6B5637C247F430F13B5A83B3E2831E011E9E65Asha3_384: bc092f7a566b22fccac933f3300cdb27dc1c1465c8e695bd71ce715053836d22b7fb790563fe26c5683d5c5ef12db65fep_bytes: 60e80000000056ffc60facfd630fafd5timestamp: 2009-12-13 03:09:12

Version Info:

Translation: 0x0409 0x04b0ProductName: JDFFileVersion: 1.00ProductVersion: 1.00InternalName: JDFOriginalFilename: JDF.EXE

Malware.AI.3357399380 also known as:

Bkav W32.AIDetect.malware1
Lionic Virus.Win32.Virut.mlsY
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Graftor.97146
FireEye Generic.mg.446a6c42274f9c15
ALYac Gen:Variant.Graftor.97146
Cylance Unsafe
Zillya Virus.Sality.Win32.24
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( f10001f11 )
K7GW Virus ( f10001f11 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Worm.Win32.X-Autorun.DGXZ
Cyren W32/VBInject.EN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.WBNA.roc
BitDefender Gen:Variant.Graftor.97146
NANO-Antivirus Trojan.Win32.AutoRun.bxpabw
Avast Win32:Virtu-F [Inf]
Ad-Aware Gen:Variant.Graftor.97146
TACHYON Worm/W32.WBNA.102400.Z
Emsisoft Gen:Variant.Graftor.97146 (B)
Comodo TrojWare.Win32.Autorun.JT@4zqndt
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLW.Autoruner1.57407
VIPRE Gen:Variant.Graftor.97146
TrendMicro TROJ_GEN.R03BC0RH622
McAfee-GW-Edition BehavesLike.Win32.Downloader.cz
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Mal/Sality-B
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Graftor.97146
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.AutoRun
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
Arcabit Trojan.Graftor.D17B7A
ViRobot Worm.Win32.Autorun.43790
ZoneAlarm Worm.Win32.WBNA.roc
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Worm/Win32.AutoRun.R78794
Acronis suspicious
MAX malware (ai score=82)
VBA32 SScope.Trojan.VBRA.6071
Malwarebytes Malware.AI.3357399380
TrendMicro-HouseCall TROJ_GEN.R03BC0RH622
Rising Trojan.Generic@AI.100 (RDML:CRrBwQCvHMqsPM/hTxLGEA)
Yandex Trojan.GenAsa!0uCSYo4//yI
Ikarus Trojan.Win32.VB
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Sality.AA
BitDefenderTheta AI:Packer.8C1656981F
AVG Win32:Virtu-F [Inf]
Cybereason malicious.2274f9

How to remove Malware.AI.3357399380?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago