Malware

Malware.AI.3398375786 removal

Malware Removal

The Malware.AI.3398375786 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3398375786 virus can do?

  • Uses Windows utilities for basic functionality
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Malware.AI.3398375786?


File Info:

name: BEF298A4AA7B9F52FEF0.mlw
path: /opt/CAPEv2/storage/binaries/84379be626829406106195e098cdc27664f71ff11a5c4f8c2e4bebfaf2bcaedc
crc32: AA05985F
md5: bef298a4aa7b9f52fef0e1221b24d279
sha1: 2426424d52229c5d1455c36b13236c774222fd29
sha256: 84379be626829406106195e098cdc27664f71ff11a5c4f8c2e4bebfaf2bcaedc
sha512: 437f3b65c481aac0a8c90991622a29297d9037c3d99b2895e6b6eae637a966727a092f648a02125cd6a4a4e7300d3b5ad4098f9a2d2a480fe6c77b926edb8681
ssdeep: 768:Bt4qNynLsHLysj4q4FnbcuyD7U/YB1HvJdhzzgUJOf9K0K13OlyCzW:/4qKLwWs+nouy8yFvJrwFK1LI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T140239C40B362DAC2D05C4A3449E39B391AE59D5CFE51DA7380C57E2FFC77BA02C1A268
sha3_384: ed2695ef915c3d6d937a92872a2547954c150dee76cb986b5a6b9d2c15de72e83514abbb18221b0cf9dce57ec04ee835
ep_bytes: 60be152041008dbeebeffeff5789e58d
timestamp: 2010-07-02 14:35:56

Version Info:

0: [No Data]

Malware.AI.3398375786 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGen:Trojan.Heur2.FU.eqW@a8Jg@cD
SangforTrojan.Win32.Agent.V4j6
BitDefenderThetaGen:NN.ZexaCO.36744.cmGfaKwlq3r
APEXMalicious
BitDefenderGen:Trojan.Heur2.FU.eqW@a8Jg@cD
MicroWorld-eScanGen:Trojan.Heur2.FU.eqW@a8Jg@cD
EmsisoftGen:Trojan.Heur2.FU.eqW@a8Jg@cD (B)
VIPREGen:Trojan.Heur2.FU.eqW@a8Jg@cD
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Trojan.Heur2.FU.eqW@a8Jg@cD
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik
Kingsoftmalware.kb.b.917
ArcabitTrojan.Heur2.FU.E54EFA
ALYacGen:Trojan.Heur2.FU.eqW@a8Jg@cD
MalwarebytesMalware.AI.3398375786
TrendMicro-HouseCallTROJ_GEN.R002H09K723
RisingMalware.Heuristic!ET#99% (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.206610162.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3398375786?

Malware.AI.3398375786 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment