Categories: Malware

Malware.AI.2264667962 information

The Malware.AI.2264667962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2264667962 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Malware.AI.2264667962?


File Info:

name: A72520AC5F65EC8D56A6.mlwpath: /opt/CAPEv2/storage/binaries/fea3b837182b2be98efc6b7d13464e0ad3e5cd98cd73bfdbd770c48554f1534acrc32: 9329CD32md5: a72520ac5f65ec8d56a638bed3cbe21bsha1: 2ec7c0ec75e6cec57520e42c56006c5946273d0esha256: fea3b837182b2be98efc6b7d13464e0ad3e5cd98cd73bfdbd770c48554f1534asha512: fdcee448d708c11540b203bcca407e83e3b37ecaf0fd7f6af77006a52aa7aaf9f71dc020bac66419ae57330d0937dd41d47a761e1203cd1340398d8125094aabssdeep: 768:Erza/swUy71CzrzlFQaRBYBTNZzzlRrdIwMSfHNGY3t3sHfK:EykwUyJ+vQaRBYNNZzzlRrdIwMSfHrt7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18413F6A10597E08FC979C6BF9127D6FA229858417781370DB82CBF67C55601BFA3A348sha3_384: 7799553a9dffa8a2df1a22744ea660ca30481149f29da537769b21db450d909dcacfa347db267f95f153e37c73be941cep_bytes: 5557565381eccc050000a1f2134000c7timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

Malware.AI.2264667962 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.ciZ@H5ANhVk
ClamAV Win.Downloader.10842-2
FireEye Generic.mg.a72520ac5f65ec8d
ALYac Gen:Trojan.Heur.ciZ@H5ANhVk
Malwarebytes Malware.AI.2264667962
Zillya Downloader.Agent.Win32.37704
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan-Downloader ( 0055e3da1 )
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
Arcabit Trojan.Heur.ECD316
Baidu Win32.Trojan-Downloader.Agent.gr
Cyren W32/Agent.BDXR-5646
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Agent.NGX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender Gen:Trojan.Heur.ciZ@H5ANhVk
NANO-Antivirus Trojan.Win32.Agent.ddbwox
Avast Win32:Agent-BTV [Trj]
Tencent Trojan-DL.Win32.Agent.kg
Emsisoft Gen:Trojan.Heur.ciZ@H5ANhVk (B)
F-Secure Trojan.TR/Drop.Age.apd.1.E
DrWeb Trojan.MulDrop.8475
VIPRE Gen:Trojan.Heur.ciZ@H5ANhVk
McAfee-GW-Edition BehavesLike.Win32.Downloader.ph
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDownloader.Agent.bmzf
Webroot W32.Trojan.Trojan-Downloader.Ge
Avira TR/Drop.Age.apd.1.E
Antiy-AVL Trojan[Downloader]/Win32.Agent
Xcitium TrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
Microsoft TrojanDropper:Win32/Small
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
GData Gen:Trojan.Heur.ciZ@H5ANhVk
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R17639
Acronis suspicious
McAfee Downloader-AYV
MAX malware (ai score=83)
VBA32 TrojanDownloader.Agent
Cylance unsafe
Panda Generic Suspicious
Rising Trojan.DL.Adload.acx (CLASSIC)
Ikarus Trojan-Dropper.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
BitDefenderTheta AI:Packer.60463E2E1B
AVG Win32:Agent-BTV [Trj]
DeepInstinct MALICIOUS

How to remove Malware.AI.2264667962?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago