Malware

Malware.AI.3497068544 removal

Malware Removal

The Malware.AI.3497068544 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3497068544 virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3497068544?


File Info:

name: C116AE6F80404D17E8C8.mlw
path: /opt/CAPEv2/storage/binaries/df95a4022cb90bc9c6238db92fc92280d2e8b3d882e28e933c7105fdd883b5ad
crc32: CACA1C7B
md5: c116ae6f80404d17e8c84667603d789e
sha1: 822f52c2db5b6e8f0109cb4060527afe1924868a
sha256: df95a4022cb90bc9c6238db92fc92280d2e8b3d882e28e933c7105fdd883b5ad
sha512: 2b0e1881412ae7649727d3a98024e534c629bc8f0a573ff2ba7bd06601a06e078ce1b6d5ee79eefd6b62b88a2c459ab4d30a3c43116a6c6f47cea367efb1d3b3
ssdeep: 6144:pKAiu0KEFgeuWafh46awLugL2MZLoggY1bhi7oEqEyGdKi:pK65EFgh54+1aMOfY1b87LHf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9446BBE78CA9263C23AF77029D4B9FC78529895CFCC954E2A388F0FC6D149425C45A7
sha3_384: a89b619edadcbc69ea3c37fc720342f946f1446da9caed1e0ec5b635633878dda357349689879f704337d99c1b2b0d74
ep_bytes: e9550000005a565750515389d3e84801
timestamp: 2106-02-07 06:28:15

Version Info:

0: [No Data]

Malware.AI.3497068544 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.kYTK
tehtrisGeneric.Malware
DrWebWin32.HLLW.Agobot
MicroWorld-eScanTrojan.GenericKDZ.105296
FireEyeGeneric.mg.c116ae6f80404d17
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.dh
McAfeeW32/Polybot.gen!irc
Cylanceunsafe
VIPRETrojan.GenericKDZ.105296
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.105296
K7GWTrojan ( 00553f0b1 )
K7AntiVirusTrojan ( 00553f0b1 )
BitDefenderThetaAI:Packer.BE73A9CA1F
VirITI-WORM.Mytob.BX
SymantecW32.Gaobot.gen!poly
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agobot.NAX
CynetMalicious (score: 100)
APEXMalicious
KasperskyBackdoor.Win32.Agobot.gen
AlibabaBackdoor:Win32/Agobot.ba9bb87e
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
ViRobotWorm.Win32.Agobot.gen
RisingWorm.Mytob.hf (CLASSIC)
SophosMal/Behav-016
F-SecureBackdoor.BDS/Backdoor.Gen
TrendMicroWORM_AGOBOT.GEN
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.105296 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Agobot.hr
VaristW32/Rbot.P.gen!Eldorado
AviraBDS/Backdoor.Gen
Antiy-AVLWorm/Win32.Agobot.a
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Gaobot
XcitiumBackdoor.Win32.Agobot.hn0@1d9dgj
ArcabitTrojan.Generic.D19B50
ZoneAlarmBackdoor.Win32.Agobot.gen
GDataTrojan.GenericKDZ.105296
GoogleDetected
AhnLab-V3Win32/AgoBot.worm.Unknown
VBA32BScope.Backdoor.Agobot
ALYacTrojan.GenericKDZ.105296
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.3497068544
PandaMalicious Packer
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallWORM_AGOBOT.GEN
TencentBackdoor.Win32.Agobot.za
YandexWorm.Agobot.Wonk
IkarusBackdoor.Win32.Agobot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AgoBot.fam!worm
AVGWin32:HBPECrypt-A [Wrm]
Cybereasonmalicious.2db5b6
AvastWin32:HBPECrypt-A [Wrm]

How to remove Malware.AI.3497068544?

Malware.AI.3497068544 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment