Malware

Malware.AI.1624207323 removal tips

Malware Removal

The Malware.AI.1624207323 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1624207323 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.1624207323?


File Info:

name: 220EBADA9BFBF775745A.mlw
path: /opt/CAPEv2/storage/binaries/df2f87ebb81f1c624c4bd79f99208595ba9be94b8353804eeba3d22209e89cdd
crc32: C4259038
md5: 220ebada9bfbf775745a317588f4516f
sha1: bbbf0285a2a586cf53de78bdb7a69fb024c25a0c
sha256: df2f87ebb81f1c624c4bd79f99208595ba9be94b8353804eeba3d22209e89cdd
sha512: b11e1f76e4003ad0c3eda2670421b92ad2efafe614b8ab0b64df78d92bfae9b4521514208ecf96e79d638e720e7ff108a14ec6217af90540b91f29d58885b259
ssdeep: 384:w2/WkzRzYjFi9j2ejD09AI7922w0VnQtogV4hntLm5Zi7jEo+TvGEISqLaUmNiSg:h/30Fil1jQ16togV4fLmK7jZE8LpSnPo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D153FBAB5D943269F676877984AEB2B154207C936800F5D93597BEFD0833F23ED98308
sha3_384: 728d123db71ff7c693cd924f63a32062fc84c7cd6f4a284aab2879328403c740e2c182e9aa60bcbc839ee1f408462e91
ep_bytes: f744240c01000000e8ad1f0000e8b2ff
timestamp: 2004-12-01 07:28:09

Version Info:

CompanyName: Sysinternals - www.sysinternals.com
FileDescription: Process Monitor
FileVersion: 3.05
InternalName: Procmon
LegalCopyright: Copyright В© 1996-2013 Mark Russinovich and Bryce Cogswell
OriginalFilename: Procmon.exe
ProductName: Sysinternals Procmon
ProductVersion: 3.05
Translation: 0x0409 0x04b0

Malware.AI.1624207323 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.tqYy
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanTrojan.GenericKD.1493639
FireEyeGeneric.mg.220ebada9bfbf775
McAfeeRansom-FGK
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
AlibabaMalware:Win32/km_2c053.None
K7GWTrojan-Downloader ( 0055c6c71 )
Cybereasonmalicious.a9bfbf
BitDefenderThetaGen:NN.ZexaF.34606.du3@ay27Ybbi
VirITTrojan.Win32.DownLoad3.BPRD
CyrenW32/Trojan.QUKL-0362
SymantecTrojan.Zbot!gen71
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCallTROJ_KRYPTK.SMX5
Paloaltogeneric.ml
ClamAVWin.Trojan.Generickd-441
KasperskyTrojan-Downloader.Win32.Agent.hdxv
BitDefenderTrojan.GenericKD.1493639
NANO-AntivirusTrojan.Win32.DownLoad3.duxrle
AvastWin32:Crypt-QKP [Trj]
TencentMalware.Win32.Gencirc.10b9c963
Ad-AwareTrojan.GenericKD.1493639
SophosML/PE-A + Troj/Bredo-ALW
ComodoTrojWare.Win32.Spy.Zbot.NWTL@598i2p
F-SecureTrojan.TR/Crypt.XPACK.Gen8
BaiduWin32.Trojan-Downloader.Small.ce
ZillyaTrojan.Bublik.Win32.12906
TrendMicroTROJ_KRYPTK.SMX5
McAfee-GW-EditionBehavesLike.Win32.Downloader.qm
EmsisoftTrojan.GenericKD.1493639 (B)
IkarusTrojan.Crypt
GDataTrojan.GenericKD.1493639
JiangminTrojanDownloader.Agent.epxh
AviraTR/Crypt.XPACK.Gen8
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Waski.a
ArcabitTrojan.Generic.D16CA87
ZoneAlarmTrojan-Downloader.Win32.Agent.hdxv
MicrosoftTrojan:Win32/Waski.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bublik.R94303
VBA32BScope.Trojan.Delf
ALYacTrojan.GenericKD.1493639
MalwarebytesMalware.AI.1624207323
APEXMalicious
RisingDropper.Generic!8.35E (TFE:dGZlOgITPm6a1eCk5A)
YandexTrojan.DL.Waski!4XSUQWHLr+s
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.CF!tr
AVGWin32:Crypt-QKP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1624207323?

Malware.AI.1624207323 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment