Malware

Malware.AI.3382653964 malicious file

Malware Removal

The Malware.AI.3382653964 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3382653964 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3382653964?


File Info:

name: 3271A4749F949CAA47BD.mlw
path: /opt/CAPEv2/storage/binaries/d93cbc63f2ada5180f2e4b95afe7259f3381309559c8a665394da0b474d4f424
crc32: 88BCA1F5
md5: 3271a4749f949caa47bd7551712fa102
sha1: 2fe161800b52ddf7711358e50a3d05b33752f3fb
sha256: d93cbc63f2ada5180f2e4b95afe7259f3381309559c8a665394da0b474d4f424
sha512: 73f9ccde6f69b4e3bb18ef48206670d24e047468f8e0902ceafed710225cc38fc0e40d55efd3547163db8850a946a7f941eb2b914e5c048c7301b4a89243c4bb
ssdeep: 12288:m154G2nCuvh6t1h6tcX154G2nCu2NbzK:m154GXi6tf6tcX154GXG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D925934382124493D5103470C49A7B498620EFBD2C53D62ABD7CBA16FA72FF6253B6BD
sha3_384: 0db87c265f8afcb20642c642adca6ffe308d9d1e3fed87d9345a7dae98b7163d7182a32f28637a25fb8807074a770c5e
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-05-23 01:22:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
InternalName: PresentationFontCache.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PresentationFontCache.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.6920.4902
Comments: Flavor=Retail
PrivateBuild: DDBLD145
Translation: 0x0409 0x04b0

Malware.AI.3382653964 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.3271a4749f949caa
MalwarebytesMalware.AI.3382653964
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Blackie.U.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Worm.Vindor-9886047-0
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win32.BadFile.dh
SophosGeneric ML PUA (PUA)
IkarusTrojan.Autoruner
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!3271A4749F94
VBA32Worm.AutoRun
RisingWorm.VB!1.DA3E (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Agent.61F7!tr
Cybereasonmalicious.00b52d
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.3382653964?

Malware.AI.3382653964 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment