Malware

Malware.AI.3462642269 malicious file

Malware Removal

The Malware.AI.3462642269 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3462642269 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3462642269?


File Info:

name: C96BEB0540C8C1029250.mlw
path: /opt/CAPEv2/storage/binaries/5a02ec5a82be843736ac4b4973e4c46f398a0163395f0eac06c52fd6b384edf5
crc32: 365FD792
md5: c96beb0540c8c1029250dad427fde7e4
sha1: 106dbef0505af5c09e5bf60589330c8a980e7ae8
sha256: 5a02ec5a82be843736ac4b4973e4c46f398a0163395f0eac06c52fd6b384edf5
sha512: 74e0c728e1abf2cfc346ad88b0d2f1806f6e646d274430eb964de08e92654cd885d66fc5b9e691425cccd31fc796fed64c26aed2537a8c18bc2902fb4aeb5ddf
ssdeep: 3072:aUMVZiJUv4Rpl8auoYmS3oI+To2XozTHpEYevzR+W1WkFS8+p1K7Q1Z:vSvopl1+52XofJExvfwQS1HK7Q1Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142F3CF43593C8CE0C2D45E30ABE933B68E7B5B6F0B457B972700ED2D5866381A8B7536
sha3_384: ef3fef65df1a199a1d1da410b3e448d0c8f11a372245c31028c35d95eac1f8183f18b74330fb21d8ffd9e77fe5c7f870
ep_bytes: 558bec6aff68788040006802ff400064
timestamp: 2015-09-18 17:18:41

Version Info:

0: [No Data]

Malware.AI.3462642269 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.4!c
DrWebTrojan.DownLoader17.15145
MicroWorld-eScanTrojan.Zbot.IRJ
CAT-QuickHealDownloader.Zemot.7804
McAfeePWSZbot-FAKV!C96BEB0540C8
MalwarebytesMalware.AI.3462642269
ZillyaDownloader.Agent.Win32.501855
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 004b8de01 )
AlibabaVirTool:Win32/CeeInject.a2fd16cf
K7GWTrojan-Downloader ( 004b8de01 )
Cybereasonmalicious.540c8c
BitDefenderThetaGen:NN.ZexaF.36196.kqZ@ayvGPic
VirITTrojan.Win32.Crypt5.ANX
CyrenW32/ABRisk.QDXY-4056
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.BDR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.Zbot.IRJ
NANO-AntivirusTrojan.Win32.TrjGen.dxutgw
SUPERAntiSpywareRansom.Cryptodef/Variant
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.114ddb17
EmsisoftTrojan.Zbot.IRJ (B)
F-SecureHeuristic.HEUR/AGEN.1341300
BaiduWin32.Trojan.Injector.gn
VIPRETrojan.Zbot.IRJ
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c96beb0540c8c102
SophosMal/Zbot-UE
SentinelOneStatic AI – Malicious PE
GDataTrojan.Zbot.IRJ
JiangminBackdoor.Symmi.h
AviraHEUR/AGEN.1341300
MAXmalware (ai score=87)
Antiy-AVLTrojan[Backdoor]/Win32.Symmi
ArcabitTrojan.Zbot.IRJ
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
MicrosoftVirTool:Win32/CeeInject.GL
GoogleDetected
AhnLab-V3Trojan/Win32.MDA.R166143
VBA32Backdoor.Symmi
ALYacTrojan.Zbot.IRJ
Cylanceunsafe
PandaTrj/Genetic.gen
RisingHackTool.CeeInject!8.B22 (TFE:5:tqEKc7QctdN)
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.73832973.susgen
FortinetW32/Injector.CKQT!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3462642269?

Malware.AI.3462642269 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment