Malware

Malware.AI.3389042206 removal

Malware Removal

The Malware.AI.3389042206 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3389042206 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Malware.AI.3389042206?


File Info:

name: 2F9913CAF1955037AC75.mlw
path: /opt/CAPEv2/storage/binaries/f6acf2faad31823c0e3a695376fc41933eb32f11895112688545edcab16f18fd
crc32: 0506A1F3
md5: 2f9913caf1955037ac751732017ecc67
sha1: bd062bd0fbc8ae74c024a2ce4f28c2552e285281
sha256: f6acf2faad31823c0e3a695376fc41933eb32f11895112688545edcab16f18fd
sha512: 90dd1895fe0c373f56c8bbe50cf2fccd73af278eb670638b1b07cf2522aa9383b4b5d78037d81a74affa2a343124a326411169ec7c5cc1a218eec30125c0883d
ssdeep: 768:hly1ejbmQ6Cr+BMhu1StudgmeB9snVJGRVNB:nagsV1StudVSIAp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F523171322DE7DEAC5B90A3037B397C0C76DEE048417E66E5AC03919DA7E103BA527D9
sha3_384: 8c986b29f1a40b67e34447baba0cb5a96e1a7df3958b5189851d7c012f1049f1de915761e858652e2b1f3b232ec0f484
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-09-08 21:01:35

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2016
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3389042206 also known as:

LionicTrojan.MSIL.KeyLogger.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.MSIL.Kryptik.HEH
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:MSIL/KeyLogger.ab35d105
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.HEH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.KeyLogger.gen
NANO-AntivirusTrojan.Win32.Dapato.eggeyl
AvastWin32:Malware-gen
TencentWin32.Trojan-dropper.Dapato.Huzx
SophosML/PE-A
ComodoMalware@#2z0e5b53m4ia3
DrWebTrojan.DownLoader22.27479
TrendMicroTROJ_GEN.R002C0PIG21
McAfee-GW-EditionPacked-FML!2F9913CAF195
FireEyeGeneric.mg.2f9913caf1955037
JiangminTrojan.MSIL.imhw
AviraHEUR/AGEN.1108903
KingsoftWin32.Troj.Dapato.ol.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
McAfeePacked-FML!2F9913CAF195
VBA32TrojanDropper.Dapato
MalwarebytesMalware.AI.3389042206
TrendMicro-HouseCallTROJ_GEN.R002C0PIG21
YandexTrojan.DR.Dapato!VN6mn1E0fXQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11196064.susgen
FortinetMSIL/Kryptik.GVM!tr
BitDefenderThetaGen:NN.ZemsilF.34114.cq0@a8lKlvp
AVGWin32:Malware-gen
Cybereasonmalicious.af1955
PandaTrj/CI.A

How to remove Malware.AI.3389042206?

Malware.AI.3389042206 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment