Malware

How to remove “Malware.AI.3380407737”?

Malware Removal

The Malware.AI.3380407737 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3380407737 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3380407737?


File Info:

name: 5E49A70AA9C4BE2DA3DB.mlw
path: /opt/CAPEv2/storage/binaries/8aec6b1a5cdc272e32a471e0e5a2cb330a1fe90f35b722c90e7f5a29240fd2e5
crc32: 0DE94901
md5: 5e49a70aa9c4be2da3db0de3ccadfe70
sha1: 51cba343b8339ca5889f5e1d16fc58650b6ac8c1
sha256: 8aec6b1a5cdc272e32a471e0e5a2cb330a1fe90f35b722c90e7f5a29240fd2e5
sha512: ad3f4e0930f852a0239cb128b8c0c3ee961bcb5f5a28e7ba0a4bf6d4a1f618e667bdb5addf26f739bd19303ac4a4b5d781f15212dc828b00362e06f70f670f8e
ssdeep: 24576:ICdxte/80jYLT3U1jfsWai+Z1qjMTT8oe+xmcYGGQ:Bw80cTsjkWaiiYD+xL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C235AD2273DDC360CB669573FF6977016EBB7C750630F85B2F880DB9A950161262CAA3
sha3_384: 963ac9b8ef93a2f82e9f2710898a56e89ed00d6d1e237622b456be7c4c04bdfededeb3bc64c5c0b07af8c73f68a063ff
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2019-12-29 12:06:51

Version Info:

CompanyName: Rifbot
FileDescription: Rifbot
FileVersion: 1.5.6
LegalCopyright: © Rifbot
LegalTrademarks: Trademark Rifbot'
OriginalFilename: Rifbot.exe
ProductName: Rifbot
ProductVersion: 1.5.6
Translation: 0x0809 0x04b0

Malware.AI.3380407737 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Nymeria.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanAIT:Trojan.Nymeria.740
SkyhighBehavesLike.Win32.TrojanAitInject.tc
McAfeeArtemis!5E49A70AA9C4
MalwarebytesMalware.AI.3380407737
Cybereasonmalicious.aa9c4b
BitDefenderThetaAI:Packer.090BC26D16
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09AI24
BitDefenderAIT:Trojan.Nymeria.740
EmsisoftAIT:Trojan.Nymeria.740 (B)
GoogleDetected
VIPREAIT:Trojan.Nymeria.740
FireEyeAIT:Trojan.Nymeria.740
SentinelOneStatic AI – Malicious PE
VaristW32/AutoIt.QZ.gen!Eldorado
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitAIT:Trojan.Nymeria.740 [many]
GDataAIT:Trojan.Nymeria.740 (2x)
ALYacAIT:Trojan.Nymeria.740
VBA32Trojan.Autoit.F
Cylanceunsafe
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)
alibabacloudTrojan:Win/Nymeria

How to remove Malware.AI.3380407737?

Malware.AI.3380407737 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment