Malware

What is “Malware.AI.1722066731”?

Malware Removal

The Malware.AI.1722066731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1722066731 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1722066731?


File Info:

name: 2EBE0C5BD0B6AB256773.mlw
path: /opt/CAPEv2/storage/binaries/e49d0c2262a26567a8062cc3aec33fb14a9af24121f68c75fda625b6db04aa25
crc32: 0F73950E
md5: 2ebe0c5bd0b6ab25677319b5d2667909
sha1: 295a32d1a58b6778fe64e5e9dceb360e055da1bd
sha256: e49d0c2262a26567a8062cc3aec33fb14a9af24121f68c75fda625b6db04aa25
sha512: c28e2d2a4901dd0a13318cc73261b05e24ad502443f0d044d0ddadcf795957d7e17fc11ecd22ef9e055f3d8eb7ecc3a9fe92016f27709b9b88f3542a0b3fa508
ssdeep: 3072:mohImgpIv64CgiWVMZMaV0rHhUUUU63uBWT4tsKdTmhut4xjoYzf:bhImgpIvPCr0QV0rHhUo63uB1KamocHf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F04ADE295A774CCF30A42BDBD04C7125C958C66E2D493D474B22F8D83A592F4A2BF1E
sha3_384: 132be99c658a8e3b79d4952055f7f32c3e028f052b31b6c8bfe356eefa8a9528e6a3a47a5eb5c2d2827c467f809252b9
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1722066731 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.2ebe0c5bd0b6ab25
McAfeeGenericRXRB-LO!2EBE0C5BD0B6
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.188297
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.ec97133f
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.bd0b6a
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hvjy
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fvxtj
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=81)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.1722066731
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1722066731?

Malware.AI.1722066731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment