Malware

Malware.AI.373448688 (file analysis)

Malware Removal

The Malware.AI.373448688 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.373448688 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.373448688?


File Info:

name: 8D341AEC659347598F2E.mlw
path: /opt/CAPEv2/storage/binaries/fe4ec302974d9546d1ecdd232acb6f2d0b303c4cf89f302c0ca1e2d72febf16d
crc32: D8C90B87
md5: 8d341aec659347598f2eb25ce5db9dff
sha1: f384ff22a4636019da37266689bfd307146ec81f
sha256: fe4ec302974d9546d1ecdd232acb6f2d0b303c4cf89f302c0ca1e2d72febf16d
sha512: ecca6deb6c72694c54c60eeccac44eedadd1ab9ee7214d53782b84f223042870f0a463819a4d9ca3da7306099a8a2a32f4b6a0427495213123134538817b7cf8
ssdeep: 12288:Oxxje8vdexIZbEwTDzjr1rLMxRRrDm2jRmBSXwCeK:8xjeY0+TPjr1OlRa4wbK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A94E12472D18073D25209BC1665C7F65F2B7E7092726C4FA7DB0B7E8B242D2EA2874D
sha3_384: bc934f481754c55e3ec6393aca133d874cfb2c8417be4a525dd361d921194927404be6c3306d22b86a403a23421f36b3
ep_bytes: e8afe1ffffe989feffff578bc683e00f
timestamp: 2012-04-04 07:46:19

Version Info:

0: [No Data]

Malware.AI.373448688 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63686
CAT-QuickHealTrojan.Convagent
SkyhighBehavesLike.Win32.Generic.gc
ALYacGen:Variant.Doina.63686
MalwarebytesMalware.AI.373448688
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Doina.63686
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.2a4636
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:4Lgmp3Bm5x+bRZJeYUi7wg)
SophosMal/Generic-S
DrWebWin32.Beetle.2
VIPREGen:Variant.Doina.63686
TrendMicroTROJ_GEN.R03BC0DJO23
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.8d341aec65934759
EmsisoftGen:Variant.Doina.63686 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=86)
GoogleDetected
VaristW32/SoftPulse.CR.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/Convagent.AI!MTB
ArcabitTrojan.Doina.DF8C6
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Doina.63686
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5481402
McAfeeGenericRXAA-AA!8D341AEC6593
DeepInstinctMALICIOUS
VBA32BScope.TrojanDownloader.Emotet
TrendMicro-HouseCallTROJ_GEN.R03BC0DJO23
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.E854DB141F
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.373448688?

Malware.AI.373448688 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment