Malware

About “Malware.AI.3662286572” infection

Malware Removal

The Malware.AI.3662286572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3662286572 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3662286572?


File Info:

name: C9BB693B43DED980571C.mlw
path: /opt/CAPEv2/storage/binaries/8898bdb2a76f463c6d4c8c465ad16524bf9528d8bf2bc0eaabec81a78e8d6530
crc32: E7E2882A
md5: c9bb693b43ded980571c4cd339071df4
sha1: d7e8db294b3682590a0be9cf26ecfbf7a49cbdc5
sha256: 8898bdb2a76f463c6d4c8c465ad16524bf9528d8bf2bc0eaabec81a78e8d6530
sha512: a07744fdabb468edd867f5e0bd4a76c05c9803ade47d6111c13a61804b233e27d3edaf2604c1289d9157e48660f1751fd101cbd0160e1973ddd3002cf89093d1
ssdeep: 192:Ho/bu3NNZ9YfbdzRgXVNFZgFCfFnpZpxB7CMdRWnoGfdCA7NWbIj:XfMbUyFmH3BXR+oGfrNWbIj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198035B407BD2D991E18547B24C5243EA71727C61AA329B5390447B3F3EF3268CA62EB3
sha3_384: e2210ae87a3d28d853c4a9efb3abfff7037917bf0230dfd3e8ef3805955704dd52fa7fab65c584eb60b6e4f21b2a45dd
ep_bytes: 00000000000000000000000000000000
timestamp: 2009-01-06 04:02:14

Version Info:

0: [No Data]

Malware.AI.3662286572 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.c9bb693b43ded980
McAfeeArtemis!C9BB693B43DE
MalwarebytesMalware.AI.3662286572
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.0357a67a
Cybereasonmalicious.94b368
CyrenW32/Lineage.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
AvastWin32:Malware-gen
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ULPM.Gen
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Heur.dxd
AviraTR/Crypt.ULPM.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Scar.R512531
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Generic@AI.100 (RDML:YUE93zWWRuJO5Eyfs98VuA)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lineage.H!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3662286572?

Malware.AI.3662286572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment