Malware

Malware.AI.2206649631 removal instruction

Malware Removal

The Malware.AI.2206649631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2206649631 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1lseoi.top

How to determine Malware.AI.2206649631?


File Info:

crc32: 3FF93817
md5: be24bd0123fa2bbdddfe0ae8df4f9f64
name: BE24BD0123FA2BBDDDFE0AE8DF4F9F64.mlw
sha1: e0ce79fcd68335afeef903274a8b6c30f571bfb9
sha256: ae5a21c3bc4b62cb95c7a3cf807e0c2d3d02b96728fe9429891bacc3e22e9874
sha512: b8d503e837632bd88eb0238a002013d2a57e3c259aabe8cd85766dbf0d2aed828c7843cb7af7a98482ff46e09dd69d1e43f13f99da14ed8507c6507cf5afa5b1
ssdeep: 6144:j+bxZqrf6VdDlAJqrrKvsfmkScA9ICc5boYRqoE07PkMUN:j+KritlAOOvsuiAKboYYlBMUN
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Malware.AI.2206649631 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005038f71 )
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A
ALYacGen:Variant.Bulz.140816
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1011865
SangforRiskware.Win32.Agent.ky
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005038f71 )
Cybereasonmalicious.123fa2
SymantecRansom.Cerber!g14
ESET-NOD32Win32/Filecoder.Cerber.F
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Cerber-9794324-0
KasperskyTrojan-Ransom.Win32.Zerber.fjbt
BitDefenderTrojan.NSIS.Androm.BR
NANO-AntivirusTrojan.Win32.DKIH.ekyyef
MicroWorld-eScanTrojan.NSIS.Androm.BR
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-S + Mal/Cerber-Z
ComodoMalware@#24hwfali0e9yj
F-SecureHeuristic.HEUR/AGEN.1114317
BitDefenderThetaGen:NN.ZedlaF.34686.ey8@a4DY8ymO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Enestedel.R002C0DBK21
McAfee-GW-EditionBehavesLike.Win32.BadFile.dc
FireEyeGeneric.mg.be24bd0123fa2bbd
EmsisoftTrojan.NSIS.Androm.BR (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Agent.bypt
AviraHEUR/AGEN.1102541
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Enestedel.B!rfn
ArcabitTrojan.NSIS.Androm.BR
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan-Ransom.Win32.Zerber.fjbt
GDataGen:Variant.Bulz.140816
AhnLab-V3Trojan/Win32.Cerber.R194405
McAfeeArtemis!BE24BD0123FA
MAXmalware (ai score=100)
VBA32Trojan-Ransom.Zerber
MalwarebytesMalware.AI.2206649631
TrendMicro-HouseCallRansom_Enestedel.R002C0DBK21
RisingRansom.Enestedel!8.E513 (CLOUD)
YandexTrojan.Injector!lj6K/2+lNYU
IkarusTrojan.Dropper
FortinetW32/Generic.AP.64262!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.2206649631?

Malware.AI.2206649631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment