Categories: Malware

How to remove “Malware.AI.3407602103”?

The Malware.AI.3407602103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3407602103 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Malware.AI.3407602103?


File Info:

name: F13B01A39FC4994EDCA8.mlwpath: /opt/CAPEv2/storage/binaries/9a70d91d38f17f50980cf34f51f6984957f79f8ac1724e42b6211b441b773a7acrc32: D4FF8082md5: f13b01a39fc4994edca8854efee4100bsha1: 0745b43cdb25d6a2956e3a462396b11a8d1e3f9esha256: 9a70d91d38f17f50980cf34f51f6984957f79f8ac1724e42b6211b441b773a7asha512: c2a481979b089d032c81b927d96bd57052e197477b5a5c089d375b753d0df4e9b6bf75afb179b65a9694fa6bf40979de5e0176cc10e98e420e1ec41494ffe4fcssdeep: 3072:x/rrLSljKnwwHI3+JKC7J8to5GABfmDiAOMpcggYg8UTz/Zd4Od7Px8na:0ljKuuFJ8to5GOa3gYg8ehya7Px8atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T150F3022B37F61575C8F488387CA2669D8CFC75694CD282913B86BE4DAD39304291DFB2sha3_384: 16c40348233ad5ede85fd5217c4da4a7cbd951c1adb77923e804132fe332e95537c3956936d9040de23a18161dd96815ep_bytes: 41558bec83c4bc13d941f7d842bf98e6timestamp: 2005-12-15 10:46:16

Version Info:

CompanyName: Pcnwpfjkut OxrndlovFileDescription: Pcnwpfjkut Vhjgjx AnsncsFileVersion: 116, 9, 27, 121InternalName: PcnwpfjkutLegalCopyright: Copyright © Pcnwpfjkut Oxrndlov 2000-2009OriginalFilename: Pcnwpfjkut.exeProductName: Pcnwpfjkut Vhjgjx AnsncsProductVersion: 33, 122, 97, 11Translation: 0x0409 0x04e4

Malware.AI.3407602103 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.7890
FireEye Generic.mg.f13b01a39fc4994e
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Ser.Razy.7890
Malwarebytes Malware.AI.3407602103
VIPRE Trojan.Win32.Kryptik.mcf (v)
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Kryptik.fece7e97
K7GW Trojan ( 0055dd191 )
K7AntiVirus Trojan ( 0055dd191 )
VirIT Trojan.Win32.Panda.ZF
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.MHV
APEX Malicious
Avast Win32:MalOb-FS [Cryp]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Razy.7890
NANO-Antivirus Trojan.Win32.Panda.wchwd
SUPERAntiSpyware Trojan.Agent/Gen-Falprod[Cont]
Tencent Malware.Win32.Gencirc.114bf56e
Ad-Aware Gen:Variant.Ser.Razy.7890
Sophos Mal/Generic-R + Troj/Agent-QQK
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.PWS.Panda.655
Zillya Trojan.Kryptik.Win32.899780
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Ser.Razy.7890 (B)
GData Gen:Variant.Ser.Razy.7890
Jiangmin TrojanSpy.Zbot.awcr
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Trojan.Ser.Razy.D1ED2
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!ZA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C760537
McAfee Artemis!F13B01A39FC4
MAX malware (ai score=99)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Agent!dOWay0iFFjo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.kq1@auPPB0nc
AVG Win32:MalOb-FS [Cryp]
Cybereason malicious.39fc49
Panda Bck/Qbot.AO

How to remove Malware.AI.3407602103?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago