Malware

How to remove “Malware.AI.3407602103”?

Malware Removal

The Malware.AI.3407602103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3407602103 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Malware.AI.3407602103?


File Info:

name: F13B01A39FC4994EDCA8.mlw
path: /opt/CAPEv2/storage/binaries/9a70d91d38f17f50980cf34f51f6984957f79f8ac1724e42b6211b441b773a7a
crc32: D4FF8082
md5: f13b01a39fc4994edca8854efee4100b
sha1: 0745b43cdb25d6a2956e3a462396b11a8d1e3f9e
sha256: 9a70d91d38f17f50980cf34f51f6984957f79f8ac1724e42b6211b441b773a7a
sha512: c2a481979b089d032c81b927d96bd57052e197477b5a5c089d375b753d0df4e9b6bf75afb179b65a9694fa6bf40979de5e0176cc10e98e420e1ec41494ffe4fc
ssdeep: 3072:x/rrLSljKnwwHI3+JKC7J8to5GABfmDiAOMpcggYg8UTz/Zd4Od7Px8na:0ljKuuFJ8to5GOa3gYg8ehya7Px8a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150F3022B37F61575C8F488387CA2669D8CFC75694CD282913B86BE4DAD39304291DFB2
sha3_384: 16c40348233ad5ede85fd5217c4da4a7cbd951c1adb77923e804132fe332e95537c3956936d9040de23a18161dd96815
ep_bytes: 41558bec83c4bc13d941f7d842bf98e6
timestamp: 2005-12-15 10:46:16

Version Info:

CompanyName: Pcnwpfjkut Oxrndlov
FileDescription: Pcnwpfjkut Vhjgjx Ansncs
FileVersion: 116, 9, 27, 121
InternalName: Pcnwpfjkut
LegalCopyright: Copyright © Pcnwpfjkut Oxrndlov 2000-2009
OriginalFilename: Pcnwpfjkut.exe
ProductName: Pcnwpfjkut Vhjgjx Ansncs
ProductVersion: 33, 122, 97, 11
Translation: 0x0409 0x04e4

Malware.AI.3407602103 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.7890
FireEyeGeneric.mg.f13b01a39fc4994e
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Ser.Razy.7890
MalwarebytesMalware.AI.3407602103
VIPRETrojan.Win32.Kryptik.mcf (v)
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Kryptik.fece7e97
K7GWTrojan ( 0055dd191 )
K7AntiVirusTrojan ( 0055dd191 )
VirITTrojan.Win32.Panda.ZF
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.MHV
APEXMalicious
AvastWin32:MalOb-FS [Cryp]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.7890
NANO-AntivirusTrojan.Win32.Panda.wchwd
SUPERAntiSpywareTrojan.Agent/Gen-Falprod[Cont]
TencentMalware.Win32.Gencirc.114bf56e
Ad-AwareGen:Variant.Ser.Razy.7890
SophosMal/Generic-R + Troj/Agent-QQK
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.PWS.Panda.655
ZillyaTrojan.Kryptik.Win32.899780
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Ser.Razy.7890 (B)
GDataGen:Variant.Ser.Razy.7890
JiangminTrojanSpy.Zbot.awcr
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Ser.Razy.D1ED2
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ZA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C760537
McAfeeArtemis!F13B01A39FC4
MAXmalware (ai score=99)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Agent!dOWay0iFFjo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.kq1@auPPB0nc
AVGWin32:MalOb-FS [Cryp]
Cybereasonmalicious.39fc49
PandaBck/Qbot.AO

How to remove Malware.AI.3407602103?

Malware.AI.3407602103 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment