Malware

How to remove “Malware.AI.2266185835”?

Malware Removal

The Malware.AI.2266185835 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2266185835 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Malware.AI.2266185835?


File Info:

name: 88BAB47A9E7F81BEA4FE.mlw
path: /opt/CAPEv2/storage/binaries/613160af40ffc99211c91d6a2495a688247e65875403d70e3f58a7eb70d23ce0
crc32: B4C100DB
md5: 88bab47a9e7f81bea4febf13e79d889b
sha1: 64796f20073d4ca974c19b76819808bf7b641a3d
sha256: 613160af40ffc99211c91d6a2495a688247e65875403d70e3f58a7eb70d23ce0
sha512: e7f787ed08c9777620510b905375ea21f83d7f357d92e22a9b5b8b6e003f218498c6769f3634e9628a3820f3cd267d01d654fae750de2f3d2ca80a6a5eeb44b8
ssdeep: 49152:lXoelsW70nS4pfVkqgy6r3anmN+qR21rDL:lXtlsW7K5JEyUak+qRkHL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E38502263689EA73DBEC8F7946BB0D48B397420A6B5085792C2AD4C85DC135DC34AFC7
sha3_384: 4e9faea74c73a72b2d74fdb091dc642b066530efa9755a232fb50b64610fd2b1e3824129138b625772e46e7d1ab61f46
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-02-26 13:42:52

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Unhook2.0_soft
FileVersion: 1.0.0.0
InternalName: Unhook2.0_soft.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: Unhook2.0_soft.exe
ProductName: Unhook2.0_soft
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.2266185835 also known as:

BkavW32.AIDetectMalware.CS
LionicHacktool.Win32.Generic.3!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.HackTool
SkyhighBehavesLike.Win32.Generic.tc
Cylanceunsafe
SangforHacktool.Win32.Agent.Vcu4
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.HackTool.Agent_AGen.P
APEXMalicious
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.88bab47a9e7f81be
IkarusTrojan.MSIL.Confuser
GoogleDetected
VaristW32/ABRisk.AMFJ-8950
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftProgram:Win32/Wacapew.C!ml
McAfeeArtemis!88BAB47A9E7F
MalwarebytesMalware.AI.2266185835
RisingHacktool.Agent!8.335 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/HackTool_Agent_AGen
BitDefenderThetaGen:NN.ZemsilF.36802.Tn0@amwgaZe
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/HackTool.Agent_AGen

How to remove Malware.AI.2266185835?

Malware.AI.2266185835 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment