Malware

Malware.AI.3363955506 removal instruction

Malware Removal

The Malware.AI.3363955506 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3363955506 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3363955506?


File Info:

name: 3F08558E85D113C22436.mlw
path: /opt/CAPEv2/storage/binaries/907de8e39e004d5e0d26b3425068729944ef0bdb47f2368620c9e24f813009ad
crc32: 36486454
md5: 3f08558e85d113c224369fa48bae81e0
sha1: 75eed1952872bed3214b0c4cf9620fe39e5646cf
sha256: 907de8e39e004d5e0d26b3425068729944ef0bdb47f2368620c9e24f813009ad
sha512: c5861bc6a8a3e5d074e813786e2f969f33ae48496daaae5f52bd222a3794af4cb81faf566921a323f793761156145a6775766f03ffcdb0d34966441c6b450b91
ssdeep: 384:IPcXKGCx5Kc9kO2TGWcNxqreFOSkOk5roY3:ec6sgkvazNxxzkOm7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ABB28CE666E3A598C95905396120E3FBA21F64F02F49F113F467238944397BC3C79EA3
sha3_384: f7cf9e3676ff0a842d4e83feaab07ae73d8c113a65a9058bcda13a3453dc49d3c0fed27ba888dabe72079962f0cb3e95
ep_bytes: 558bec81ec2407000068f85640006a00
timestamp: 2017-04-06 02:46:15

Version Info:

0: [No Data]

Malware.AI.3363955506 also known as:

BkavW32.MarEmoteDF.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.317673
FireEyeGeneric.mg.3f08558e85d113c2
CAT-QuickHealTrojan.MauvaiseRI.S5242974
ALYacGen:Variant.Barys.317673
CylanceUnsafe
ZillyaDownloader.Tiny.Win32.8345
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 00508e341 )
K7AntiVirusTrojan-Downloader ( 00508e341 )
BitDefenderThetaAI:Packer.41FFABF91E
CyrenW32/S-e0225551!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Tiny.NOA
TrendMicro-HouseCallBKDR_BLACKMOON.SM
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.317673
NANO-AntivirusTrojan.Win32.Tiny.enpfym
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Rootkit-gen [Rtk]
RisingTrojan.Generic@AI.100 (RDML:AU0NKcZYNRZGCHDNpdc4DQ)
Ad-AwareGen:Variant.Barys.317673
EmsisoftGen:Variant.Barys.317673 (B)
F-SecureTrojan.TR/Dropper.Gen2
VIPREGen:Variant.Barys.317673
TrendMicroBKDR_BLACKMOON.SM
McAfee-GW-EditionTrojan-FKUF!3F08558E85D1
Trapminesuspicious.low.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.eepye
AviraTR/Dropper.Gen2
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Barys.D4D8E9
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.317673
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banki.R198016
Acronissuspicious
McAfeeTrojan-FKUF!3F08558E85D1
VBA32BScope.Trojan.Zbot.01442
MalwarebytesMalware.AI.3363955506
APEXMalicious
TencentMalware.Win32.Gencirc.11bb70d4
IkarusTrojan-Downloader.Win32.Tiny
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.3EE3DE!tr
AVGWin32:Rootkit-gen [Rtk]
Cybereasonmalicious.e85d11
PandaTrj/Genetic.gen

How to remove Malware.AI.3363955506?

Malware.AI.3363955506 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment