Malware

Should I remove “Malware.AI.4033789381”?

Malware Removal

The Malware.AI.4033789381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4033789381 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4033789381?


File Info:

name: A16DFE3DBBBEBBFB637F.mlw
path: /opt/CAPEv2/storage/binaries/3e9594df4b5f07116929863ef8694ec2276b4db5df53e5dc3057a65495f62741
crc32: F730C41D
md5: a16dfe3dbbbebbfb637f81d81a326037
sha1: 970563fee2b31844cc276c4085e018a858d6eeca
sha256: 3e9594df4b5f07116929863ef8694ec2276b4db5df53e5dc3057a65495f62741
sha512: ef8876af818f2e331ddfc1e61a0347f8fc0dd5b769b8c6209d885a9a6ed895427d44cf5a4c44806d09c541b9113bcc368b04e54e471e40275e5daa4ea657ae22
ssdeep: 3072:A68HRMHW3dTfc9OSAhZvWojKOtJCgm5Jng3IJPyS8S5cIh5+OA:A68xSuNSAhZvnpo1BPr15cIup
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AF302CB742C6037E1D3DA3055EFA3C8D2B4ACC966633E1841A16536E78E4D42B7E716
sha3_384: 09ab07fd1ae70162270cc5a1612b498e5142dc087230a32b5f0e0cc37f3c706ce4700a5a75a21485ba8c79b8392ca743
ep_bytes: 60be004043008dbe00d0fcff5783cdff
timestamp: 2004-02-06 03:41:16

Version Info:

CompanyName: воГЪЬПоИхЭжнРяОсРУюсБыЪБдфю
FileDescription: ЦГЭИъЖкПьШШйХдЮвфЦСжЧЭЙ
FileVersion: 17.74.101.58
InternalName: ЖБЙРжТяКФЯШуДВоьДйКгКщФплЧебЮ
LegalCopyright: 4468-6754
OriginalFilename: BFNw3HLL.exe
ProductName: сцшИЫШЮЭбтйффкСюзбпфИоВЛцрРтИ
ProductVersion: 17.74.101.58
Translation: 0x04b0 0x0417

Malware.AI.4033789381 also known as:

LionicTrojan.Win32.Xtreme.l7p2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a16dfe3dbbbebbfb
ALYacGen:Variant.Bredo.6
CylanceUnsafe
VIPRETrojan-Spy.Win32.Zbot.akps (v)
SangforTrojan.Win32.Krap.hm
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Qakbot.ef8b322b
K7GWTrojan ( f1000f011 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.Generic.CIX
CyrenW32/Zbot.AK.gen!Eldorado
SymantecTrojan.Bredolab!gen10
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-9652
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Bredo.6
NANO-AntivirusTrojan.Win32.Zbot.vutt
MicroWorld-eScanGen:Variant.Bredo.6
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11bbe05d
Ad-AwareGen:Variant.Bredo.6
SophosMal/Generic-R + Troj/Agent-NRW
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
ZillyaTrojan.Zbot.Win32.208545
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
EmsisoftGen:Variant.Bredo.6 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Bredo.6
JiangminTrojanSpy.Zbot.ahey
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.E763C0
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Bredo.6
ZoneAlarmPacked.Win32.Krap.hm
MicrosoftPWS:Win32/Zbot.gen!Y
AhnLab-V3Malware/Win32.Heur.h10.C309702
McAfeeArtemis!A16DFE3DBBBE
MAXmalware (ai score=99)
VBA32Trojan.Packed
MalwarebytesMalware.AI.4033789381
TrendMicro-HouseCallBKDR_QAKBOT.SMC
RisingTrojan.Toga!8.136D (CLOUD)
YandexTrojan.GenAsa!yDGKjAj1dno
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Zbot.AKPS!tr
BitDefenderThetaAI:Packer.994E948A1F
AVGWin32:Malware-gen
Cybereasonmalicious.dbbbeb
PandaTrj/Sinowal.XEG

How to remove Malware.AI.4033789381?

Malware.AI.4033789381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment