Malware

Malware.AI.3844394430 removal guide

Malware Removal

The Malware.AI.3844394430 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3844394430 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3844394430?


File Info:

name: 9DE3E2C2E1BE0AA99C95.mlw
path: /opt/CAPEv2/storage/binaries/8311a9756f7f10faf0b1ebae40c32e4de59748bd08020933cf2c601f70d65c6e
crc32: 95A42BDF
md5: 9de3e2c2e1be0aa99c9557c42cd3a976
sha1: cfb70e53e67f5b0a6bbcb53ce4f65b193c54ee86
sha256: 8311a9756f7f10faf0b1ebae40c32e4de59748bd08020933cf2c601f70d65c6e
sha512: 6ae9c183c6cc205d6dfc52bb6674b59c1b1a1c7a9de45ebd795bf095990717267bf46562e7c9ce6bf211fcd8574c6d9ae74113ba722121cf207a3e233674c1e7
ssdeep: 24576:Cam94v8c4n4xr4VZhoK8oy0qo56CeEG5qysuUwyc58OJ+lc:i914yhoK8fLTBqsmWDclc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD453376A57426F7E8682074312FC77B7175AE10F599FE2806C14E1FF43822D3A52AAC
sha3_384: a7d5d63ca82b4fc3ffd705aa1270c32d58a092e2e5b9aeca241407b504bdd440d1d16f68926f7ebb70dac7db1a6eab91
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2012-04-01 16:51:12

Version Info:

FileVersion: 9.1.4.2
FileDescription: 天空超级网络电视直播
ProductName: 天空超级网络电视直播
ProductVersion: 9.1.4.2
CompanyName: 自由天空
LegalCopyright: 自由天空
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.3844394430 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.485452
FireEyeGeneric.mg.9de3e2c2e1be0aa9
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!9DE3E2C2E1BE
Cylanceunsafe
SangforTrojan.Win32.Agent.Vn6i
K7AntiVirusTrojan ( 005246d51 )
K7GWPassword-Stealer ( 004b08171 )
Cybereasonmalicious.3e67f5
ArcabitTrojan.Zusy.D7684C
BitDefenderThetaGen:NN.ZexaF.36608.kz0aaaLQDEeb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
BitDefenderGen:Variant.Zusy.485452
AvastWin32:Malware-gen
EmsisoftGen:Variant.Zusy.485452 (B)
VIPREGen:Variant.Zusy.485452
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
VaristW32/S-a00d3f39!Eldorado
Antiy-AVLGrayWare/Win32.Injector
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
AhnLab-V3Trojan/Win32.HDC.C48294
ALYacGen:Variant.Zusy.485452
MAXmalware (ai score=87)
VBA32BScope.Worm.Nuj
MalwarebytesMalware.AI.3844394430
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H09IQ23
YandexTrojan.GenAsa!Zy1ZwdcFxM4
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3844394430?

Malware.AI.3844394430 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment