Malware

Malware.AI.3558997330 removal guide

Malware Removal

The Malware.AI.3558997330 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3558997330 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.3558997330?


File Info:

name: A7770633F2C7C3C25DCE.mlw
path: /opt/CAPEv2/storage/binaries/d5edbf9c4057016936ed84b7f0d250595388b6413c45fbdecd6b6014efc955ee
crc32: E2A30319
md5: a7770633f2c7c3c25dcef7cb99b92eea
sha1: b95b542d4fefe747800987a6ba92e5aa4ee6fd8c
sha256: d5edbf9c4057016936ed84b7f0d250595388b6413c45fbdecd6b6014efc955ee
sha512: 89286679b1bfd5818f906d024acad9188a4aacda34016ef55688c295318306e367483ff352e658eef35be2c40543f12611dfb8ebe0185e8fc55e9971a485de23
ssdeep: 96:QYNRjDh5tZjxAnQWRIUZ2CuXzjl7ZdjNsThVIMU+uZkdobc4fRVhMI:QeXn/CQWRIgaX/l3jOThiAGj44lr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B4204254DCA1572FF73897778F94EB5A960E01260C14DCE4C8FCA8908ADE61BD8D70E
sha3_384: 48ebdaafcd6e82430f0c63825957f46e0acbcb012539d794dc611ae806ba57f4fb629d804492f7576dc3ffcd9f251ace
ep_bytes: 558bec81ec3808000053565733db53ff
timestamp: 2014-01-13 13:42:26

Version Info:

0: [No Data]

Malware.AI.3558997330 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.100150
FireEyeGeneric.mg.a7770633f2c7c3c2
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lt
McAfeeDownloader-FML!A7770633F2C7
MalwarebytesMalware.AI.3558997330
ZillyaDownloader.SmallGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0059acf21 )
K7GWTrojan-Downloader ( 0059acf21 )
Cybereasonmalicious.3f2c7c
SymantecDownloader.Upatre!g20
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SM37
ClamAVWin.Downloader.Upatre-9789941-0
KasperskyTrojan-Downloader.Win32.Small.fbbs
BitDefenderTrojan.GenericKDZ.100150
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Waski-A [Trj]
EmsisoftTrojan.GenericKDZ.100150 (B)
GoogleDetected
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoader.origin
VIPRETrojan.GenericKDZ.100150
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.high.ml.score
SophosMal/EncPk-OJ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dayyf
VaristW32/Kryptik.LUY.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Waski.A!MTB
XcitiumTrojWare.Win32.TrojanDownloader.Waski.AQ@7t0jau
ArcabitTrojan.Generic.D18736
ZoneAlarmTrojan-Downloader.Win32.Small.fbbs
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C4264261
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.GenericKDZ.100150
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/GdSda.A
RisingDownloader.Waski!1.E07B (CLASSIC)
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
BitDefenderThetaGen:NN.ZexaF.36802.ayX@auGC2ubi
AVGWin32:Waski-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Upatre.A(dyn)

How to remove Malware.AI.3558997330?

Malware.AI.3558997330 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment