Malware

Malware.AI.3479873560 removal guide

Malware Removal

The Malware.AI.3479873560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3479873560 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Binary file triggered multiple YARA rules
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3479873560?


File Info:

name: 5147162AD42A9DCBE8B2.mlw
path: /opt/CAPEv2/storage/binaries/29b20ff8ebad05e4a33c925251d08824ca155f5d9fa72d6f9e359e6ec6c61279
crc32: 0D20BF34
md5: 5147162ad42a9dcbe8b245ff6d3cb7e1
sha1: ccf9d2b8693c9d07e373a5b01aa1a572c300cf1d
sha256: 29b20ff8ebad05e4a33c925251d08824ca155f5d9fa72d6f9e359e6ec6c61279
sha512: 5cde30aab920fc981bbc482ad8d7df54541c8e9d9d7ea15bed415e74d997e3378bbfabd3427fb0822c7c016fa51ac9dfbc2bc6300905dbd299fe40cf0b5efe6c
ssdeep: 49152:VQtn2fB65TBIc3Ic31WV3NQ591FcHg/5mNNAHSH8yW:Ot20jIZcFW0592o5mNNAq8y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE06CF38BA63C4BBC0390B784C2B97BC95FC7501293F6747B7D84A6E9A733046A54396
sha3_384: 30cb490b1b5696f8704d7445275807d35a00272a9d2e40c5118d972fad467a364f21f4fdfbb1580fcfc0a90d97ce3d45
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-11-01 09:30:01

Version Info:

Translation: 0x0000 0x04b0
Comments: BTT EWS Deleter
CompanyName: Bimmer Tuning Tools
FileDescription: BTT EWS Deleter
FileVersion: 1.1
InternalName: BTT EWS Deleter.exe
LegalCopyright: Copyright © Bimmer Tuning Tools 2022
LegalTrademarks: Bimmer Tuning Tools
OriginalFilename: BTT EWS Deleter.exe
ProductName: BTT EWS Deleter
ProductVersion: 1.1
Assembly Version: 1.1.0.0

Malware.AI.3479873560 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.71770758
FireEyeGeneric.mg.5147162ad42a9dcb
SkyhighBehavesLike.Win32.Generic.wh
McAfeeArtemis!5147162AD42A
MalwarebytesMalware.AI.3479873560
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.ad42a9
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09C124
ClamAVWin.Trojan.Generic-9846514-0
BitDefenderTrojan.GenericKD.71770758
AvastWin32:Malware-gen
SophosGeneric Reputation PUA (PUA)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen3
VIPRETrojan.GenericKD.71770758
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.71770758 (B)
IkarusTrojan.Crypt
VaristW32/MSIL_Troj.C.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.c.999
ArcabitTrojan.Generic.D4472286
GDataTrojan.GenericKD.71770758
AhnLab-V3Trojan/Win.FWC.R637871
ALYacTrojan.GenericKD.71770758
MAXmalware (ai score=84)
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)
alibabacloudMiner:Win/CoinMiner.BZ

How to remove Malware.AI.3479873560?

Malware.AI.3479873560 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment