Malware

How to remove “Malware.AI.2263695668”?

Malware Removal

The Malware.AI.2263695668 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2263695668 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2263695668?


File Info:

name: 59CF9C58AEC636F32FD7.mlw
path: /opt/CAPEv2/storage/binaries/4b0ddba95fe2bb288852a38ada163f9814b898eb33166e2fda7b9c90c99e291e
crc32: 195E5FF1
md5: 59cf9c58aec636f32fd7e6d0afaaaa86
sha1: b09ef6fd1a21b9eaff25fcdfc57ea70b7d75a273
sha256: 4b0ddba95fe2bb288852a38ada163f9814b898eb33166e2fda7b9c90c99e291e
sha512: 536bd9793fcc998a2bc10177d07af7449b0c84f260be49066d0f769ebc10bc9e18b559a5cea47dd33a6518ad4d36e50fd1e5c41fe60ccdc408885a57299b46a5
ssdeep: 12288:Mpz/v8uensNPqY0ZtiJUouiMfeKBUtPTFz0ZEhdRLSSSKo:uv8KNPfx2oygV1TSSSKo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BCB4221B15812B33E353B2B582809F40ACF1E23A6E774D1181CC2CAA7677E3675BD59B
sha3_384: 4290f46d253e2be62ce111aac8b14dccfaaa2f3cfc487c7466b191a57579b9c197f29876683b100ef303e26ad5513c6f
ep_bytes: bea0e65d00ffe6f7d689fbbe5bcbabbd
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Malware.AI.2263695668 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.PackZ.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeArtemis!59CF9C58AEC6
MalwarebytesMalware.AI.2263695668
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a0cf41 )
AlibabaTrojanDownloader:Win32/PackZ.bced916a
K7GWTrojan ( 005a0cf41 )
CyrenW32/Kryptik.JCS.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.GHKI
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.PackZ.vho
BitDefenderTrojan.GenericKD.68964282
MicroWorld-eScanTrojan.GenericKD.68964282
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13ed4e0d
EmsisoftTrojan.GenericKD.68964282 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
VIPRETrojan.GenericKD.68964282
TrendMicroTROJ_GEN.R002C0XI123
McAfee-GW-EditionBehavesLike.Win32.Generic.hm
FireEyeGeneric.mg.59cf9c58aec636f3
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.855VXQ
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Injector.ecav
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D41C4FBA
ViRobotTrojan.Win.Z.Packz.524914.I
ZoneAlarmHEUR:Trojan-Downloader.Win32.PackZ.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5394165
BitDefenderThetaGen:NN.ZexaF.36722.GmY@aeVEb1o
ALYacTrojan.GenericKD.68964282
VBA32BScope.TrojanDownloader.PackZ
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0XI123
RisingTrojan.Injector!1.E280 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GHKI!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2263695668?

Malware.AI.2263695668 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment