Malware

About “Malware.AI.1450438618” infection

Malware Removal

The Malware.AI.1450438618 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1450438618 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.1450438618?


File Info:

name: E9E3124D63BB52113526.mlw
path: /opt/CAPEv2/storage/binaries/f24f17462dcf61ad6aafa2b3c7a2104b9429f29f313814213a5994b04d36252f
crc32: 53FFEFB9
md5: e9e3124d63bb521135268eabdbdcacb1
sha1: 10a00320cce6cbf6ac3fb75095d2e48aa11c46e2
sha256: f24f17462dcf61ad6aafa2b3c7a2104b9429f29f313814213a5994b04d36252f
sha512: 5323a6af4c4a8a0d7c6fbb3c958bfe29399be308cb9ad6e93bd32be90ffe51c0da9758185d9eda3f9addbfd0252e195fff2c885f6105c8ed89d30fae8ff57400
ssdeep: 3072:hkGO8dhYtwpqkBU5pvIHAS/jl2BNfLUVt5k5CkoiyP6pi9Z+7EqVW:hkGO8PcEqkBU5pvq7/jl2bTUv+5EP79K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111F3015BE94AED77C1A1D1FEC88AD5F805651C28C6C02A9370C4BDDF3D312A235B5A2B
sha3_384: 305c1173d1014d327ca14525f479dec6e8ed28ee9d078110078acb97277a9f7c5b16be37676642a0f70d78c083f06646
ep_bytes: 558bec6aff68b032400068a029400064
timestamp: 2012-08-19 05:58:55

Version Info:

0: [No Data]

Malware.AI.1450438618 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.lDn2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e9e3124d63bb5211
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot.gen.ali
CylanceUnsafe
VIPRETrojan.Win32.Kuluoz.f (v)
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/KlopRansom.174
K7GWTrojan ( 0040f0751 )
K7AntiVirusTrojan ( 0040f0751 )
VirITTrojan.Win32.Panda.DMC
CyrenW32/Zbot.IY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
ClamAVWin.Spyware.Zbot-67565
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.3026
NANO-AntivirusTrojan.Win32.Zbot.wmtug
ViRobotTrojan.Win32.A.Zbot.172032.CW
MicroWorld-eScanGen:Variant.Symmi.3026
AvastWin32:Citadel-T [Trj]
TencentMalware.Win32.Gencirc.10b87f08
Ad-AwareGen:Variant.Symmi.3026
ComodoTrojWare.Win32.Zbot.RUA@4x90nk
DrWebTrojan.PWS.Panda.2342
ZillyaTrojan.Zbot.Win32.73593
EmsisoftGen:Variant.Symmi.3026 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.3026
JiangminTrojanSpy.Zbot.bxiz
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.269F2
KingsoftWin32.Troj.Zbot.eq.(kcloud)
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicrosoftPWS:Win32/Zbot!CI
TACHYONTrojan-Spy/W32.ZBot.172032.BP
AhnLab-V3Spyware/Win32.Zbot.R33868
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.kqW@ayeJ6hhi
ALYacGen:Variant.Symmi.3026
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.1450438618
RisingSpyware.Zbot!8.16B (CLOUD)
IkarusTrojan-Spy.Win32.Zbot
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.EOWW!tr
WebrootW32.Rogue.Gen
AVGWin32:Citadel-T [Trj]
Cybereasonmalicious.d63bb5
PandaTrj/Genetic.gen

How to remove Malware.AI.1450438618?

Malware.AI.1450438618 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment