Malware

About “Malware.AI.3448791716” infection

Malware Removal

The Malware.AI.3448791716 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3448791716 virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3448791716?


File Info:

name: 22894F62558ABD78A50C.mlw
path: /opt/CAPEv2/storage/binaries/3a677f70418e93b1d2f2df5af887e040b1b9feab4273cf8439bc909315074808
crc32: DC33AC39
md5: 22894f62558abd78a50c1df8a51faa2a
sha1: a4c749e0e8801b78856781a413868ec8937d5908
sha256: 3a677f70418e93b1d2f2df5af887e040b1b9feab4273cf8439bc909315074808
sha512: da056bd162d2e817442183213b06ec46715e295bf938e8b51c3a83f7ea0583ca7e034cc010ba09a161d05e481df38fb92bbf56dda78ec5c27f0d4edaa3157f2c
ssdeep: 6144:Ksy+bnr+Wp0yN90QEmlS3sQTjnHK/SVfZszlz4xA/i3R4W/MIBBaFeaz+fHnaJrr:MMrKy90kS3sQT5VfalkA/gR4IYIkmj6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A940142A6E94175D4FA2B7058F203D30B3ABC629C78D76B6781A99F0D735C8E831736
sha3_384: c0bb28b481a9be68784a1d5cc5adf6c20098a127e528108c20ea2c0f91d539f192af65a4d7e762a40375e8a7a4dbe7eb
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3448791716 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!22894F62558A
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
AlibabaTrojanSpy:MSIL/Stealer.724a6286
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.0e8801
VirITTrojan.Win32.Genus.SSW
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Lazy-9958163-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-PSW.Reline.Ngil
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.gc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.Generic.ekdes
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumMalware@#3nmw4ntjgbh49
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.RedLine.R595616
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=89)
MalwarebytesMalware.AI.3448791716
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3448791716?

Malware.AI.3448791716 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment