Malware

What is “Malware.AI.3386240727”?

Malware Removal

The Malware.AI.3386240727 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3386240727 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3386240727?


File Info:

name: 1883BD422C9E1C278005.mlw
path: /opt/CAPEv2/storage/binaries/4552475eb8b71ef602f8e6b75672bdab60a32dd0b72ba8032a92e70fb0488d1f
crc32: DB011070
md5: 1883bd422c9e1c278005b22449f2f16d
sha1: 440fdaeadc407d2a87ba40b444b59d780992d7dc
sha256: 4552475eb8b71ef602f8e6b75672bdab60a32dd0b72ba8032a92e70fb0488d1f
sha512: 8bc074bb17ec076d774a2b63bf360452a0b32ef2a7b23c0743277d3989ec38f4d1c9a6f49043106b2fdc4e6c93a7be07c7fba137ca24e551f55b1fe11fd53d64
ssdeep: 3072:YgXdZt9P6D3XJ8Mvl8GBhcz2xeECXlmQ7jB2xvw/NJ/Gv+tijkR5deTlVEc93y6+:Ye34/WmrCIQguNJ/GmsnJ9Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C0412EEFADBC6BBF99247B065B3FE7A9BBD544E90A31E0B47340F3A04502924105647
sha3_384: ea4d816110e8f8e3219d97803bc20d4bc2d36f2d9f23ef81f8e20eac3ff73834570554551b2f91491be278e18e05fa8e
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

0: [No Data]

Malware.AI.3386240727 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zapchast.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.21138
FireEyeIL:Trojan.MSILZilla.21138
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforTrojan.Msil.Agent.Vdyp
K7AntiVirusTrojan ( 00590f541 )
AlibabaTrojan:MSIL/Zapchast.86f111a7
K7GWTrojan ( 00590f541 )
CyrenW32/Trojan.IPT.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanClicker.Agent.NWU
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Zapchast.gen
BitDefenderIL:Trojan.MSILZilla.21138
NANO-AntivirusTrojan.Win32.Zapchast.jskjux
ViRobotTrojan.Win.Z.Agent.182541
AvastNSIS:AdwareX-gen [Adw]
TencentMsil.Trojan.Zapchast.Zmhl
EmsisoftIL:Trojan.MSILZilla.21138 (B)
F-SecureHeuristic.HEUR/AGEN.1306726
VIPREIL:Trojan.MSILZilla.21138
TrendMicroTROJ_GEN.R002C0PH223
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.TrojanClicker
GDataIL:Trojan.MSILZilla.21138
AviraHEUR/AGEN.1338073
Antiy-AVLTrojan[Clicker]/MSIL.Agent
ArcabitIL:Trojan.MSILZilla.D5292
ZoneAlarmHEUR:Trojan.MSIL.Zapchast.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.MalwareX-gen.C5168866
ALYacIL:Trojan.MSILZilla.21138
MAXmalware (ai score=89)
MalwarebytesMalware.AI.3386240727
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PH223
RisingTrojan.Clicker!8.1972 (CLOUD)
YandexTrojan.CL.Agent!9VBqYLOWt1A
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.NWU!tr
AVGNSIS:AdwareX-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3386240727?

Malware.AI.3386240727 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment