Malware

Malware.AI.2211830762 removal

Malware Removal

The Malware.AI.2211830762 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2211830762 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.2211830762?


File Info:

crc32: 4C7B1330
md5: 6e13987aa4f1fcdf88d3e479e34322c4
name: 6E13987AA4F1FCDF88D3E479E34322C4.mlw
sha1: dd5912831b1766f4981883920a7baf4c46b63328
sha256: 32494d6e61d55ac5d79baf24c99a4cef69499ddba57d65c237b388d4c1ea949f
sha512: f2ead441c0a283f961115aadc4b2a236b43dc059e1656274116d03ececc92cfdad09da938d73c8496c90066c6282628f1d6a1da120f3e877a037d435e48d817e
ssdeep: 49152:E7ziogAoHSPFfy0AuKwGJSfEZawfXSF4o1apMR17SVwHtiQ:E3HiStlYZlXS/1apMR17fcQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2211830762 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.2562808.Win32.1
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.31b176
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-1288822
TencentMalware.Win32.Gencirc.10b3409f
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34294.CUX@aaaEkbmb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.vc
FireEyeGeneric.mg.6e13987aa4f1fcdf
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bceur
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.E59C5F
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.Generic.C1771146
McAfeeGenericRXFS-NZ!6E13987AA4F1
VBA32Trojan.Fuerboos
MalwarebytesMalware.AI.2211830762
RisingTrojan.Generic@ML.100 (RDML:OEj2swSJQzjx8UHpbjZxrQ)
YandexTrojan.Agent!eluM4dH52Z4
IkarusTrojan.Win32.Hupigon
AVGWin32:Malware-gen

How to remove Malware.AI.2211830762?

Malware.AI.2211830762 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment