Categories: Malware

Malware.AI.3367365030 removal tips

The Malware.AI.3367365030 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3367365030 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Terminates another process
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3367365030?


File Info:

name: 206AAC31DF53A4140B84.mlwpath: /opt/CAPEv2/storage/binaries/00fc0f3e51ee3fd35570af54fd11a656735a12910b20f0138a32d6b2946bdb19crc32: 1B240168md5: 206aac31df53a4140b8412921a69ab72sha1: fb30926adc1f68cfdab673fd137c65ce63674e0dsha256: 00fc0f3e51ee3fd35570af54fd11a656735a12910b20f0138a32d6b2946bdb19sha512: 2da80278aee69e0b36467e06ad4c10bc5ff5f3c39a5ae45288b50a141694748ae3bc306ad325a961cb0158fc1350f2d25a1ca3676d67321d3f4148e163f1f310ssdeep: 6144:A8JkpW/4rNXtR8Lq3gAEdyGPHK2mJbtPJ4AEPs3l5LF1xWZ36X:PuK4rNXHuIRzPF5ZnStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15854E103BE90C170D54142F89E3A5B32D83D9A94771983A76789E66CDFB32C0AE07797sha3_384: 59fcd006f2a77bce04b4414ceaf86e6b98c0ba5102816bd835dead5c5cc152b31c52a7b5f9b5020e5dd1d757f0522078ep_bytes: eb1066623a432b2b484f4f4b90e96471timestamp: 2019-05-17 06:12:48

Version Info:

0: [No Data]

Malware.AI.3367365030 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.435573
FireEye Generic.mg.206aac31df53a414
ALYac Gen:Variant.Bulz.435573
Cylance Unsafe
VIPRE Gen:Variant.Bulz.435573
Sangfor Trojan.Win32.Agent.V7xo
K7AntiVirus Trojan ( 0054e59c1 )
BitDefender Gen:Variant.Bulz.435573
K7GW Trojan ( 0054e59c1 )
Cybereason malicious.1df53a
BitDefenderTheta Gen:NN.ZexaF.34806.sGW@aO1spRo
Cyren W32/Trojan.VLJH-8467
Symantec Trojan.Trickybot
ESET-NOD32 a variant of Win32/GenKryptik.DJMD
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/MereTam.ali2000008
NANO-Antivirus Trojan.Win32.Yakes.fqjfgr
Rising Trojan.Kryptik!1.BB6D (CLASSIC)
Ad-Aware Gen:Variant.Bulz.435573
Sophos Mal/Generic-S
Comodo Malware@#irc37msbkane
Zillya Trojan.Yakes.Win32.73048
TrendMicro TROJ_GEN.R002C0DD122
McAfee-GW-Edition Emotet-FNM!206AAC31DF53
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Yakes.acpq
Webroot W32.Trojan.Gen
Avira TR/AD.TrickBot.uvr
Antiy-AVL Trojan/Generic.ASMalwS.24F
Microsoft Trojan:Win32/Iceid.SX!MTB
GData Gen:Variant.Bulz.435573
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.R274024
McAfee Emotet-FNM!206AAC31DF53
VBA32 BScope.Trojan.Yakes
Malwarebytes Malware.AI.3367365030
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DD122
Tencent Win32.Trojan.Generic.Hoes
Yandex Trojan.GenAsa!+bi7A1EZLtQ
SentinelOne Static AI – Suspicious PE
Fortinet W32/Generic.AC.450E6E
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3367365030?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago