Malware

How to remove “Malware.AI.3497068544”?

Malware Removal

The Malware.AI.3497068544 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3497068544 virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3497068544?


File Info:

name: F9BFD7DB4171B53B347F.mlw
path: /opt/CAPEv2/storage/binaries/770494d3b60b0d2cb1419345c5c177418365b1f83cc2e3fc9a2390ed83b51e4a
crc32: E5EEFD8F
md5: f9bfd7db4171b53b347f653ecdb5b0a5
sha1: a31895a113e6a57efab5ed01d99aa0a851d7c2c4
sha256: 770494d3b60b0d2cb1419345c5c177418365b1f83cc2e3fc9a2390ed83b51e4a
sha512: bc2bedcbeacf4198a1934480f1931783bf9025697af7a5589e85a6cf84702658191b99321267ffbb0fbbd32c87f563f13938229e4eae239b2c94bc65cb1422fb
ssdeep: 3072:7GNoIu4QTNuYelHfXbU6uFejSvIocTkhHhwwChWcfLZZsqiQqlCEqEP4:7GNoIujIH/bU/iSUTIHywmLni7oEqEw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E447DF9B5DD0412CA925CB088EB89BB685ED3E9DE0E3D17B669DB7D1A334412303127
sha3_384: 17b75c01dc86aa0c87d1f9fc13a50f909a81f7e79b9b2a02bb1eb6da59dc3b1ff117e293e9bff1227a2e4fcc2f4801ef
ep_bytes: e9550000005a565750515389d3e84801
timestamp: 2106-02-07 06:28:15

Version Info:

0: [No Data]

Malware.AI.3497068544 also known as:

BkavW32.AIDetectMalware
AVGWin32:HBPECrypt-A [Wrm]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.105296
FireEyeGeneric.mg.f9bfd7db4171b53b
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.dh
McAfeeW32/Polybot.gen!irc
MalwarebytesMalware.AI.3497068544
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00553f0b1 )
K7GWTrojan ( 00553f0b1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.BE73A9CA1F
VirITI-WORM.Mytob.BX
SymantecW32.Gaobot.gen!poly
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agobot.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Mytob-203
KasperskyBackdoor.Win32.Agobot.gen
BitDefenderTrojan.GenericKDZ.105296
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:HBPECrypt-A [Wrm]
TencentBackdoor.Win32.Agobot.za
SophosMal/Behav-016
F-SecureBackdoor.BDS/Agobot.241664
DrWebWin32.HLLW.Agobot
VIPRETrojan.GenericKDZ.105296
TrendMicroWORM_AGOBOT.GEN
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.105296 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.105296
JiangminBackdoor/Agobot.hr
WebrootW32.Trojan.Worm-Mytob
VaristW32/Rbot.P.gen!Eldorado
AviraBDS/Agobot.241664
MAXmalware (ai score=87)
Antiy-AVLWorm/Win32.Agobot.a
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.Agobot.hn0@1d9dgj
ArcabitTrojan.Generic.D19B50
ViRobotWorm.Win32.Agobot.gen
ZoneAlarmBackdoor.Win32.Agobot.gen
MicrosoftWorm:Win32/Gaobot
GoogleDetected
AhnLab-V3Win32/AgoBot.worm.Unknown
VBA32BScope.Backdoor.Agobot
ALYacTrojan.GenericKDZ.105296
TACHYONBackdoor/W32.AgoBot.266240
Cylanceunsafe
PandaMalicious Packer
TrendMicro-HouseCallWORM_AGOBOT.GEN
RisingWorm.Mytob.hf (CLASSIC)
YandexWorm.Agobot.Wonk
IkarusBackdoor.Agobot
FortinetW32/AgoBot.fam!worm
ZonerProbably Heur.ExeHeaderL
Cybereasonmalicious.b4171b
DeepInstinctMALICIOUS

How to remove Malware.AI.3497068544?

Malware.AI.3497068544 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment