Malware

Malware.AI.3272167495 information

Malware Removal

The Malware.AI.3272167495 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3272167495 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Spoofs its process name and/or associated pathname to appear as a legitimate process

How to determine Malware.AI.3272167495?


File Info:

name: DDE554DDAB6323BECA97.mlw
path: /opt/CAPEv2/storage/binaries/4f2bd5f8c3eba8f514cdb3a803b84066dee24ad27eb7ae516762922decb7d377
crc32: 76808F03
md5: dde554ddab6323beca976fe244a0cba0
sha1: fc2a49e50a5d108fc9122af908b72c4bfdf99d13
sha256: 4f2bd5f8c3eba8f514cdb3a803b84066dee24ad27eb7ae516762922decb7d377
sha512: bdf77ebec58d27fa40cc6b27a580e22b82ca28ee25d58c4d91c09cd6f69ab8da488e2cf38f343b6bc074a1e5e584cf398e82836e1f4445b06cf1fd6421410927
ssdeep: 6144:tX2iuxw8UUcr0UemqWUs/em+PtD0KGYRoFqMSkN+Y2uwd6hkm6D8fX:tGG8J4es/eFG8dLY3M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC540205F6C081F1F5C99B391AF65AE59E3247921F65EEC3F7822A04DE113E4863638E
sha3_384: 3e6db239307a715b87d5a5416e267a6724f4c94c487d258fbf493eef4bee690c74f8d11c9bc9e18200b85d5c4b8c5f48
ep_bytes: 68a0000000680000010168080c4100e8
timestamp: 2012-12-16 17:24:38

Version Info:

0: [No Data]

Malware.AI.3272167495 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KDZ.2126
FireEyeGeneric.mg.dde554ddab6323be
CAT-QuickHealVirTool.CeeInject.A
ALYacTrojan.Generic.KDZ.2126
CylanceUnsafe
VIPRETrojan.Win32.Encpk.afnb (v)
SangforTrojan.Win32.Buzus.idja
K7AntiVirusTrojan ( 0040f2521 )
AlibabaVirTool:Win32/Injector.a28a58d9
K7GWTrojan ( 0040f2521 )
Cybereasonmalicious.dab632
VirITTrojan.Win32.Generic.AWQF
CyrenW32/Trojan.CKNT-3897
SymantecPacked.Generic.415
ESET-NOD32a variant of Win32/Injector.AAHE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-69382
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.2126
NANO-AntivirusTrojan.Win32.Buzus.bghqwj
SUPERAntiSpywareTrojan.Agent/Gen-Krypted
AvastWin32:Cutwail-BM [Trj]
TencentMalware.Win32.Gencirc.10b6c7f0
Ad-AwareTrojan.Generic.KDZ.2126
SophosMal/Generic-R + Troj/Ransom-LR
ComodoTrojWare.Win32.Injector.AAJW@4swo9i
DrWebTrojan.Packed.23677
ZillyaDownloader.Andromeda.Win32.1167
TrendMicroTSPY_ZBOT.SM24
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Generic.KDZ.2126 (B)
IkarusTrojan.Win32.Inject
GDataTrojan.Generic.KDZ.2126
JiangminTrojanSpy.Zbot.cotw
WebrootW32.Rogue.Gen
AviraTR/Buzus.idja
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.hf.(kcloud)
ArcabitTrojan.Generic.KDZ.D84E
ViRobotTrojan.Win32.A.Zbot.289280.AF
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.gen!ID
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R49007
Acronissuspicious
McAfeePWS-Zbot.gen.anm
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.3272167495
TrendMicro-HouseCallTSPY_ZBOT.SM24
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.Injector!YZ6WFuEim2E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.4980866.susgen
FortinetW32/Ransom.LR!tr
BitDefenderThetaGen:NN.ZexaF.34212.ruW@aGLNxLcO
AVGWin32:Cutwail-BM [Trj]
PandaTrj/Agent.MIZ
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3272167495?

Malware.AI.3272167495 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment