Malware

Malware.AI.2264667962 information

Malware Removal

The Malware.AI.2264667962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2264667962 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Malware.AI.2264667962?


File Info:

name: A72520AC5F65EC8D56A6.mlw
path: /opt/CAPEv2/storage/binaries/fea3b837182b2be98efc6b7d13464e0ad3e5cd98cd73bfdbd770c48554f1534a
crc32: 9329CD32
md5: a72520ac5f65ec8d56a638bed3cbe21b
sha1: 2ec7c0ec75e6cec57520e42c56006c5946273d0e
sha256: fea3b837182b2be98efc6b7d13464e0ad3e5cd98cd73bfdbd770c48554f1534a
sha512: fdcee448d708c11540b203bcca407e83e3b37ecaf0fd7f6af77006a52aa7aaf9f71dc020bac66419ae57330d0937dd41d47a761e1203cd1340398d8125094aab
ssdeep: 768:Erza/swUy71CzrzlFQaRBYBTNZzzlRrdIwMSfHNGY3t3sHfK:EykwUyJ+vQaRBYNNZzzlRrdIwMSfHrt7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18413F6A10597E08FC979C6BF9127D6FA229858417781370DB82CBF67C55601BFA3A348
sha3_384: 7799553a9dffa8a2df1a22744ea660ca30481149f29da537769b21db450d909dcacfa347db267f95f153e37c73be941c
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Malware.AI.2264667962 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.ciZ@H5ANhVk
ClamAVWin.Downloader.10842-2
FireEyeGeneric.mg.a72520ac5f65ec8d
ALYacGen:Trojan.Heur.ciZ@H5ANhVk
MalwarebytesMalware.AI.2264667962
ZillyaDownloader.Agent.Win32.37704
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0055e3da1 )
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
ArcabitTrojan.Heur.ECD316
BaiduWin32.Trojan-Downloader.Agent.gr
CyrenW32/Agent.BDXR-5646
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.ciZ@H5ANhVk
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Agent-BTV [Trj]
TencentTrojan-DL.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.ciZ@H5ANhVk (B)
F-SecureTrojan.TR/Drop.Age.apd.1.E
DrWebTrojan.MulDrop.8475
VIPREGen:Trojan.Heur.ciZ@H5ANhVk
McAfee-GW-EditionBehavesLike.Win32.Downloader.ph
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
AviraTR/Drop.Age.apd.1.E
Antiy-AVLTrojan[Downloader]/Win32.Agent
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataGen:Trojan.Heur.ciZ@H5ANhVk
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
Acronissuspicious
McAfeeDownloader-AYV
MAXmalware (ai score=83)
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.DL.Adload.acx (CLASSIC)
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.60463E2E1B
AVGWin32:Agent-BTV [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.2264667962?

Malware.AI.2264667962 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment