Categories: Malware

About “Malware.AI.3396703984” infection

The Malware.AI.3396703984 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3396703984 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Malware.AI.3396703984?


File Info:

name: C388814379F20642FD13.mlwpath: /opt/CAPEv2/storage/binaries/092f6b0adf1c64a4994781373ac92d336ebb79fb860bb47653c130f56b1c1119crc32: CE0C30C0md5: c388814379f20642fd132299baec3962sha1: 85e8b22455e92ab182729b2c9c9d15c6829b9f16sha256: 092f6b0adf1c64a4994781373ac92d336ebb79fb860bb47653c130f56b1c1119sha512: fda1ed01504afe43c0f4155a5bf664ad42f466472548712e3504977381cdd4a8d91853758d62d6d836f8c052f90d2f95e445acfca8ead3380f725ff5b458fceassdeep: 3072:tGFJlcBqGbwEoAdmplJpppnAK7QWqVZ0NdhAPSwz/LPKTAuLr:cFJlcBqOklJppJl7uVZ0NdhAJpErtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18A04BF44E6F4C111D533ABFC6EB88D0319AC1BB225FBC8D98C2D735886491F781A66EDsha3_384: 730fc5f6b279a1d3f7f4a75804453f050bd7e83e89e812769dac76eb8edfc385fd48edbc7432ff0e917a5e40b9e243d9ep_bytes: 558bec81c498feffff6a69ff75b48d95timestamp: 2006-01-24 13:31:17

Version Info:

CompanyName: ОФнбзщЫУшВНШэрзюЫзОюхюлОжЬъЧFileDescription: ГкфЧючнЗЪнСсббЦюхЫепАПFileVersion: 54.119.92.8InternalName: шНшЫяИБКЮХИьмчлрЮьЬАВЯУЫяЛLegalCopyright: 9767-5092OriginalFilename: 3Jl.exeProductName: йЖЕдЖчныБивОэршЭГяВхшЮЕProductVersion: 54.119.92.8Translation: 0x04b0 0x0417

Malware.AI.3396703984 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.c388814379f20642
CAT-QuickHeal Trojan.GenericPMF.S19414889
McAfee GenericRXHD-SA!C388814379F2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 0017c0111 )
Alibaba Malware:Win32/km_24bc1.None
K7GW Trojan ( 0017c0111 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Generic.CST
Cyren W32/Zbot.AK.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.FDT
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Oficla.3
NANO-Antivirus Trojan.Win32.Zbot.ddance
MicroWorld-eScan Gen:Variant.Oficla.3
Avast Win32:MalOb-IJ [Cryp]
Tencent Malware.Win32.Gencirc.10b6295c
Ad-Aware Gen:Variant.Oficla.3
Emsisoft Gen:Variant.Oficla.3 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
Zillya Trojan.Kryptik.Win32.881841
TrendMicro BKDR_QAKBOT.SMC
McAfee-GW-Edition GenericRXHD-SA!C388814379F2
Sophos ML/PE-A + Mal/Zbot-U
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Oficla.3
Jiangmin TrojanSpy.Zbot.aifc
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.18124F6
Arcabit Trojan.Oficla.3
ViRobot Trojan.Win32.A.Zbot.150596
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot.gen!Y
AhnLab-V3 Backdoor/Win32.Qakbot.C1477988
Acronis suspicious
BitDefenderTheta AI:Packer.9A69023E1F
ALYac Gen:Variant.Oficla.3
MAX malware (ai score=100)
VBA32 BScope.Trojan.Packed
Malwarebytes Malware.AI.3396703984
TrendMicro-HouseCall BKDR_QAKBOT.SMC
Rising Trojan.Kryptik!8.8 (TFE:2:8gM9FNAVb9)
Yandex TrojanSpy.ZBot.Gen!Pac.14
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Krypt.A!tr.dldr
AVG Win32:MalOb-IJ [Cryp]
Cybereason malicious.379f20
Panda Trj/Genetic.gen

How to remove Malware.AI.3396703984?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago