Malware

Malware.AI.3442332162 removal

Malware Removal

The Malware.AI.3442332162 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3442332162 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3442332162?


File Info:

name: 61898AE4AD1164F3E304.mlw
path: /opt/CAPEv2/storage/binaries/e7f5278f46fe3c30651da0d9743e2a0eab6f80e99362f472f6fb9b3207476552
crc32: 66A5ACC3
md5: 61898ae4ad1164f3e304b157b41196a7
sha1: 9482185a331e02d32f125cf0bbef59977efdda4e
sha256: e7f5278f46fe3c30651da0d9743e2a0eab6f80e99362f472f6fb9b3207476552
sha512: da1d5e426310361b50ef9bf28ce6407a30420352523aaa005bf474e355678db2bde3eac3f4de14324649f06caa7609e343037f47d4499c939605b484efa3c76d
ssdeep: 24576:/y0bRAso5WzXrxLZ8kuDOuzyYPHOKoBb52ZX9Z:K0145WzXdLZ8kulZ6b5mX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2052216E6D48033ECF817B049FB03830A39BCA19F7693DB6B0598896C726D5A971377
sha3_384: 0c56821b818d8189513c42ac30814dd942a9d70b5026166e91321458eca3fc21ccc411e5132cba17610cc5539d07ef85
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3442332162 also known as:

BkavW32.AIDetectMalware
AVGWin32:PWSX-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.465332
ALYacGen:Variant.MSILHeracles.74575
VIPREGen:Variant.Zusy.465332
Cybereasonmalicious.a331e0
CyrenW32/MSIL_Troj.CNJ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.RedLine.A
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Packed.Disabler-9997785-0
KasperskyVHO:Backdoor.Win32.Convagent.gen
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cc
SentinelOneStatic AI – Malicious SFX
AviraHEUR/AGEN.1310591
ZoneAlarmVHO:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
MalwarebytesMalware.AI.3442332162
RisingTrojan.Generic@AI.100 (RDML:oRkU9tpwWRRFslALRenFkg)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr

How to remove Malware.AI.3442332162?

Malware.AI.3442332162 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment