Malware

Should I remove “Malware.AI.3361489728”?

Malware Removal

The Malware.AI.3361489728 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3361489728 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Malware.AI.3361489728?


File Info:

crc32: 42753F48
md5: 74c67d7c68b9b15d0234b328b5fe1549
name: 74C67D7C68B9B15D0234B328B5FE1549.mlw
sha1: 3bb9f7da8a1dc759eb381173dad982400ce40c13
sha256: ebebea8242d3a08e3dcba86da04f10e2c1aa6527018d185d1db2904f9910ad89
sha512: 4d10324e6c100251fd05a85dae9591bb7b7a43cc80a4288f39a43874097621ffe3ab869f119f66c7ac2496eb9b936a7710ac2898442c4a03ac3b70b5483927d2
ssdeep: 12288:KfnLmhNkk2cEWl5MR6hjYKsi3/qoklC0sBllPfn8oEIQE7nquPk8eFscHuQ9UWX:CnLiMRcsGPkQBllPfn8oTQw3eFvx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Alan x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: Alan
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: AsusCAPx751fx6210x5de5x5177
ProductVersion: 1.0.0.0
FileDescription: x8c03x7528AsusAPIx751fx6210ChkNumx548cVerifyNum
Translation: 0x0804 0x04b0

Malware.AI.3361489728 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f54a1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Mikey.113302
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0040f54a1 )
Cybereasonmalicious.c68b9b
CyrenW32/A-8128ee96!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Pasta [Cryp]
ClamAVWin.Packed.Zusy-9871861-0
BitDefenderGen:Variant.Mikey.113302
NANO-AntivirusVirus.Win32.Agent.dvixmz
MicroWorld-eScanGen:Variant.Mikey.113302
Ad-AwareGen:Variant.Mikey.113302
SophosW32/Pidgeon-A
ComodoPacked.Win32.Cryptcf.A@4pwi81
BitDefenderThetaGen:NN.ZexaF.34790.9u0@am3LNfnb
TrendMicroTROJ_GEN.R005C0PG121
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.74c67d7c68b9b15d
EmsisoftGen:Variant.Mikey.113302 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dkxdk
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftMalware.Win32.Gen.bot!se24507
ArcabitTrojan.Mikey.D1BA96
GDataWin32.Application.PUPStudio.A
AhnLab-V3Backdoor/Win32.Hupigon.C127633
Acronissuspicious
McAfeeFlyagent.d
MAXmalware (ai score=89)
MalwarebytesMalware.AI.3361489728
TrendMicro-HouseCallTROJ_GEN.R005C0PG121
RisingPacker.Win32.Agent.f (CLASSIC)
IkarusTrojan-GameThief.Win32.OnLineGames
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Pasta [Cryp]
Paloaltogeneric.ml

How to remove Malware.AI.3361489728?

Malware.AI.3361489728 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment