Categories: Malware

Malware.AI.3359973802 removal

The Malware.AI.3359973802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3359973802 virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

www.cheathappens.com
apps.identrust.com
crl.identrust.com
x1.c.lencr.org

How to determine Malware.AI.3359973802?


File Info:

crc32: 7378BA5Bmd5: 0a73950beb98261866ade1f1814d920bname: 0A73950BEB98261866ADE1F1814D920B.mlwsha1: c0c691c3362f12eb23287ead2c654de88024e30esha256: 71563c67e6d7e279d8f3161890a2be73c5d451ffe29bfa5c1a0fb1d172b212e5sha512: 2cb9a4d3c0b3f06198343ebd60dc4482b774b1202b60ea870a26866d99dc9ee5f532324b61deef1325bd64d905a4607571b742db5139cae091845b5469272212ssdeep: 49152:EYQVTBQ4hBifSv4+/L6PbTSuxxa59JBV1Ls2wB8JBV1Ls2wBG:EYQThBi6Pmv6etGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3359973802 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Unwanted-Program ( 0050cb4e1 )
Lionic Riskware.Win32.Game.1!c
Elastic malicious (high confidence)
ClamAV Win.Malware.Gamehack-6847638-0
CAT-QuickHeal Trojan.GenericPMF.S17596037
Cylance Unsafe
Zillya Trojan.GameHack.Win64.4
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Unwanted-Program ( 0050cb4e1 )
Cyren W32/GameHack.AH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.EVN potentially unsafe
APEX Malicious
Cynet Malicious (score: 100)
Sophos Generic Reputation PUA (PUA)
BitDefenderTheta Gen:NN.ZexaF.34294.dwX@aOZGUsji
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.0a73950beb982618
Emsisoft Application.GameHack (A)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1145322
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.26EC126
GData Win32.Application.PSE.11423CR
AhnLab-V3 PUP/Win32.Helper.R240933
Acronis suspicious
McAfee GenericRXAA-AA!0A73950BEB98
VBA32 Trojan.Downloader
Malwarebytes Malware.AI.3359973802
TrendMicro-HouseCall TROJ_GEN.R002H0CKH21
Rising PUF.GameHack!1.B348 (CLASSIC)
Yandex Trojan.GenAsa!bJnf0WOlY7w
Ikarus Trojan.Win32.Occamy
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GameHack.A7832C08!tr
Paloalto generic.ml

How to remove Malware.AI.3359973802?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago