Malware

Malware.AI.2210754825 removal instruction

Malware Removal

The Malware.AI.2210754825 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2210754825 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2210754825?


File Info:

name: 430745CDAE6C5DC132D2.mlw
path: /opt/CAPEv2/storage/binaries/2cfc38e12ec7d1645518dd2f906b18870afd99a925033865ae31ba7f7d9974a2
crc32: 68AB2464
md5: 430745cdae6c5dc132d2ef8354a0416d
sha1: e9370d2fb79a4b9858d8a6ea5968b14965d49077
sha256: 2cfc38e12ec7d1645518dd2f906b18870afd99a925033865ae31ba7f7d9974a2
sha512: cb26b5931fa794d2a35990e81ed25e98690cbc24d5cd85675587e411be8958225c3d9d9c80f3d82d4dcec73fa7861158763328ce8dd3729d1b2b13055a9be2a8
ssdeep: 6144:OVo9CTB92Z/9/vQzFh4l11RxY6WEgoTvceTd2GHM:OVo9CTMI4hPd5M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18854E095BEE3453FCDB50CB24195109E97792F1369F1F09B9B2B9F660B4841A0CF8AE0
sha3_384: 5a086aab4e7a800450da567009fbf8382855734b20c38934c8789a25e3473a0cb2faf4b1936184bf3469fc79273b78f0
ep_bytes: e822f0ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 03:53:02

Version Info:

0: [No Data]

Malware.AI.2210754825 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.389485
SkyhighBehavesLike.Win32.Dropper.dc
ALYacGen:Variant.Lazy.389485
MalwarebytesMalware.AI.2210754825
ZillyaDropper.Agent.Win32.560873
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Lazy.D5F16D
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Lazy.389485
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONTrojan/W32.Agent.290816.BAQ
EmsisoftGen:Variant.Lazy.389485 (B)
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
VIPREGen:Variant.Lazy.389485
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Lazy.389485
SophosW32/Patched-CE
SentinelOneStatic AI – Suspicious PE
VaristW32/Doina.AL.gen!Eldorado
AviraTR/Patched.Gen3
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1Y4XKR9
GoogleDetected
McAfeeGenericRXAA-AA!430745CDAE6C
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Emotet
RisingTrojan.Generic@AI.100 (RDML:5e9FoHBSb1HDuc71u73fyQ)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.682EDA151F
AVGWin32:Patched-AWW [Trj]

How to remove Malware.AI.2210754825?

Malware.AI.2210754825 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment