Malware

Malware.AI.3268699652 removal tips

Malware Removal

The Malware.AI.3268699652 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3268699652 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3268699652?


File Info:

name: 9C00AAC10AFF39886405.mlw
path: /opt/CAPEv2/storage/binaries/4e848eafe0ab48f15bb52945afd07b3f64461845a7f767bd75437831c9fb9bf3
crc32: 94A3F509
md5: 9c00aac10aff398864053da8d23de48a
sha1: 12aeb256b41017ba4849d12a7cd4551a94b7791e
sha256: 4e848eafe0ab48f15bb52945afd07b3f64461845a7f767bd75437831c9fb9bf3
sha512: 7b51fd1471314cb174b198b468781b72745ff87005a250fdd9351f09920fed123d1720bb779b7e187fbe14239554bea9da6bfc2806544d9ffee2d95e2244bb1b
ssdeep: 384:SmLOaZrI49Eq7EpUWrNjTHWwPhNF6lh6iBhD215VVgJdS:1CaxI49Eq7EplJP/hLkTBhDASJdS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A103F7117280C037F8EA01BFDAFE4DB6492CED681F6E91D361C351992B516DB203A78B
sha3_384: ca77d08c7ef59edaa2a28ffb9e36bb6bdd21e63029bfc4d9382673d77635ad87da375f3c865e6168535e27dfe02c9325
ep_bytes: e9f80e0000e9563e0000e92e390000e9
timestamp: 2022-05-06 08:58:28

Version Info:

0: [No Data]

Malware.AI.3268699652 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.nt
MalwarebytesMalware.AI.3268699652
SangforTrojan.Win32.Agent.Vln4
AlibabaTrojan:Win32/Fugrafa.ff13d72c
CrowdStrikewin/malicious_confidence_70% (W)
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generic-9866473-0
FireEyeGeneric.mg.9c00aac10aff3988
IkarusTrojan.MSIL.Inject
VaristW32/Fugrafa.G.gen!Eldorado
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1LLXQM5
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5162933
McAfeeRDN/Generic.dx
VBA32Trojan.MSIL.Inject
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06K623
RisingTrojan.Generic@AI.100 (RDML:AWxCeeHSWppLoGnI3MKjyQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.85932!tr
DeepInstinctMALICIOUS

How to remove Malware.AI.3268699652?

Malware.AI.3268699652 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment