Categories: Malware

Malware.AI.3844394430 removal guide

The Malware.AI.3844394430 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3844394430 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3844394430?


File Info:

name: 9DE3E2C2E1BE0AA99C95.mlwpath: /opt/CAPEv2/storage/binaries/8311a9756f7f10faf0b1ebae40c32e4de59748bd08020933cf2c601f70d65c6ecrc32: 95A42BDFmd5: 9de3e2c2e1be0aa99c9557c42cd3a976sha1: cfb70e53e67f5b0a6bbcb53ce4f65b193c54ee86sha256: 8311a9756f7f10faf0b1ebae40c32e4de59748bd08020933cf2c601f70d65c6esha512: 6ae9c183c6cc205d6dfc52bb6674b59c1b1a1c7a9de45ebd795bf095990717267bf46562e7c9ce6bf211fcd8574c6d9ae74113ba722121cf207a3e233674c1e7ssdeep: 24576:Cam94v8c4n4xr4VZhoK8oy0qo56CeEG5qysuUwyc58OJ+lc:i914yhoK8fLTBqsmWDclctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FD453376A57426F7E8682074312FC77B7175AE10F599FE2806C14E1FF43822D3A52AACsha3_384: a7d5d63ca82b4fc3ffd705aa1270c32d58a092e2e5b9aeca241407b504bdd440d1d16f68926f7ebb70dac7db1a6eab91ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2012-04-01 16:51:12

Version Info:

FileVersion: 9.1.4.2FileDescription: 天空超级网络电视直播ProductName: 天空超级网络电视直播ProductVersion: 9.1.4.2CompanyName: 自由天空LegalCopyright: 自由天空Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Malware.AI.3844394430 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.485452
FireEye Generic.mg.9de3e2c2e1be0aa9
Skyhigh BehavesLike.Win32.Generic.tc
McAfee Artemis!9DE3E2C2E1BE
Cylance unsafe
Sangfor Trojan.Win32.Agent.Vn6i
K7AntiVirus Trojan ( 005246d51 )
K7GW Password-Stealer ( 004b08171 )
Cybereason malicious.3e67f5
Arcabit Trojan.Zusy.D7684C
BitDefenderTheta Gen:NN.ZexaF.36608.kz0aaaLQDEeb
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/FlyStudio.Injector.A potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Flystudio-9943951-0
BitDefender Gen:Variant.Zusy.485452
Avast Win32:Malware-gen
Emsisoft Gen:Variant.Zusy.485452 (B)
VIPRE Gen:Variant.Zusy.485452
Trapmine malicious.high.ml.score
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32
Varist W32/S-a00d3f39!Eldorado
Antiy-AVL GrayWare/Win32.Injector
Kingsoft malware.kb.a.999
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.PSE.10S0A6W
Google Detected
AhnLab-V3 Trojan/Win32.HDC.C48294
ALYac Gen:Variant.Zusy.485452
MAX malware (ai score=87)
VBA32 BScope.Worm.Nuj
Malwarebytes Malware.AI.3844394430
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002H09IQ23
Yandex Trojan.GenAsa!Zy1ZwdcFxM4
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet Riskware/FlyApplication
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)

How to remove Malware.AI.3844394430?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago