Malware

How to remove “Malware.AI.2468103981”?

Malware Removal

The Malware.AI.2468103981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2468103981 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Malware.AI.2468103981?


File Info:

name: B09AEC96666EA4BD2AF1.mlw
path: /opt/CAPEv2/storage/binaries/e152eed3cb541645709a7ca1b3236bd0fe553e98a7fb76a704fd3c56718ba597
crc32: 01F56390
md5: b09aec96666ea4bd2af1ee3a6a392e7d
sha1: 0b2f10679c2174db98be76fe28c2043c592f39bf
sha256: e152eed3cb541645709a7ca1b3236bd0fe553e98a7fb76a704fd3c56718ba597
sha512: e67dbe9186e3ca61fbf4f09a87afdf9f99ad7aa877aecf438b2b0959cb4034a2dd40dff9447d702cefdbb1f1151838b60461aa3f2e71e639e2c2c8053dfefebe
ssdeep: 3072:JAtEUpGXIvDbKfn4YOSP6morLIAtm3TJFqQ:utnNbbKfLWtm3TJIQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8D3D002B6A1C433F0978A7459F592E6DE3E38023B7144AB67F861AD8E716C105BC37B
sha3_384: 3599cb50f2e054f73ae7dd3fe79f55dc7d3ceec9386376420000d0fe2f87250d84119761563275d6b5a3c5a2f71e604a
ep_bytes: e80a150000e989feffffcccccccccccc
timestamp: 2012-07-04 05:39:50

Version Info:

0: [No Data]

Malware.AI.2468103981 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lzor
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.ZOF.2
FireEyeGeneric.mg.b09aec96666ea4bd
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Heur.ZOF.2
MalwarebytesMalware.AI.2468103981
VIPREGen:Heur.ZOF.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003ba9ac1 )
BitDefenderGen:Heur.ZOF.2
K7GWTrojan ( 003ba9ac1 )
Cybereasonmalicious.6666ea
BitDefenderThetaGen:NN.ZexaF.34646.iqW@aCvRL@ai
VirITTrojan.Win32.Agent_r.BKP
CyrenW32/Zbot.FI.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector.TPE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fareit-9890656-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Panda.txxlh
CynetMalicious (score: 100)
ViRobotTrojan.Win32.Zbot.308225
RisingTrojan.Generic@AI.100 (RDMK:s7DT+nrjxEMAYeaQYNg10Q)
Ad-AwareGen:Heur.ZOF.2
SophosML/PE-A + Mal/Wonton-S
ComodoTrojWare.Win32.Kryptik.AHUE@4pidto
DrWebTrojan.PWS.Panda.2473
ZillyaTrojan.Injector.Win32.119856
TrendMicroTSPY_FAREIT.SMJE
McAfee-GW-EditionPWS-Zbot.gen.bga
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.ZOF.2 (B)
IkarusWin32.Zbot
JiangminTrojan/Generic.agceb
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Spy.Zbot.afyqua
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.24D
MicrosoftPWS:Win32/Fareit
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.ZOF.2
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R29716
McAfeePWS-Zbot.gen.bga
TACHYONTrojan-Spy/W32.ZBot.137216.AH
VBA32BScope.TrojanPSW.Stealer
CylanceUnsafe
PandaTrj/Plaste.a
TrendMicro-HouseCallTSPY_FAREIT.SMJE
TencentMalware.Win32.Gencirc.10b54a14
YandexTrojan.GenAsa!YCMrTo4hPlQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAN!tr
AVGSf:ShellCode-AU [Trj]
AvastSf:ShellCode-AU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2468103981?

Malware.AI.2468103981 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment