Malware

Malware.AI.2166038958 removal instruction

Malware Removal

The Malware.AI.2166038958 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2166038958 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time

How to determine Malware.AI.2166038958?


File Info:

name: A2670A09B212DEC5E0FF.mlw
path: /opt/CAPEv2/storage/binaries/a16b46f515d53df48202671a049fd23db300e1ae96d4bd255a142674730ca6d0
crc32: A3EE4E35
md5: a2670a09b212dec5e0ff981eb5e42064
sha1: 2555a3d906f93a6ad9456afe84f269860cefef7c
sha256: a16b46f515d53df48202671a049fd23db300e1ae96d4bd255a142674730ca6d0
sha512: 55b362ca2e3f494b7e537564ef8b49d9b88b576d1057bba59fd081084ad8b7cd4c63216bc2a7f9c553c6e1a066a5928eac632526f72a4a35a686a330d1b856ac
ssdeep: 1536:an5iToEcnYWyztOOJu3yUyJCb8Vzz7vj/DX:aQ8Ecdyz153H
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DBA319D7FA8AEDA3F925173989F58319133DE7C00B828B171D21993A0B175E1BFC524A
sha3_384: 8d2c829881ad4acc6cf8a64367302ff56c7ba1ab975f24dcd2cd6ab04b04129de045d9382eaf9ff7488f68ce7b830fc1
ep_bytes: 83ec0cc7053450400000000000e82e0a
timestamp: 2022-08-04 05:02:44

Version Info:

0: [No Data]

Malware.AI.2166038958 also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.a2670a09b212dec5
McAfeeGenericRXQL-ET!A2670A09B212
CylanceUnsafe
SangforTrojan.Win32.Agent.Vze2
AlibabaTrojan:Win32/Generic.36c1dd3d
CyrenW32/Ursu.CT.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
AvastWin32:Malware-gen
TrendMicroTROJ_GEN.R03BC0PHJ22
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosGeneric PUA CF (PUA)
IkarusTrojan.Agent
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.82D5
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.2166038958
TrendMicro-HouseCallTROJ_GEN.R03BC0PHJ22
RisingTrojan.Crypto!8.364 (RDMK:cmRtazppKV+DHRVm6HpymtiAXM2J)
YandexTrojan.GenAsa!47+2WuzTxag
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ursu.558C!tr
AVGWin32:Malware-gen

How to remove Malware.AI.2166038958?

Malware.AI.2166038958 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment