Malware

How to remove “Malware.AI.2284712962”?

Malware Removal

The Malware.AI.2284712962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2284712962 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key

How to determine Malware.AI.2284712962?


File Info:

name: FD1868F927336D499DBE.mlw
path: /opt/CAPEv2/storage/binaries/22d0dc5a525bf2ecc179b8bf7bec7f08fa628edcaa7e0d2df8b5a962cacce22b
crc32: 87D01BED
md5: fd1868f927336d499dbe4615a94ea37c
sha1: bea47ea667ca6126344cd3bbe9af38d0450bf29f
sha256: 22d0dc5a525bf2ecc179b8bf7bec7f08fa628edcaa7e0d2df8b5a962cacce22b
sha512: 99dda24713c9c2d06ef2ed410b0577527a0e4c0efb446c5f34fd18e711742d41f5a3f206fc3a112382b546fe58fe46e4731385cc1f9aee516c25d4f515e748fd
ssdeep: 6144:EOeVVvz7pvCeIzKnNk02Rb1TboGwrdt3nzwNPKNzSTb:EP3pqeGeNN2r4Ddt3nznmn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF745BD403759C93CC1899B0256CD59B9C8D0E2F2DCC629B39E1FC7DFAA06C1AD53A86
sha3_384: eb385cfbe51cc3c05b0e0f5b29166d61b3415c340cdf48f25c03e8832ffddf5d9f24c4c7c544038d9854167041403384
ep_bytes: e8f2150000e978feffff8bff558bec8b
timestamp: 2018-06-09 00:55:26

Version Info:

CompanyName: Steganos Software GmbH
FileDescription: Steganos Hot Key Service
FileVersion: 17.0.2.11443
InternalName: SteganosHotKeyService.exe
OriginalFilename: SteganosHotKeyService.exe
LegalCopyright: Copyright (c) 2013 Steganos Software GmbH
LegalTrademarks: Steganos Safe 17 is a trademark of Steganos Software GmbH
ProductName: Steganos Safe 17
ProductVersion: 17.0.2.11443
Comments: Steganos Safe 17
Translation: 0x0409 0x04e4

Malware.AI.2284712962 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.54835
MicroWorld-eScanTrojan.Agent.CZXU
FireEyeGeneric.mg.fd1868f927336d49
ALYacTrojan.Agent.CZXU
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.68684
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00533ed01 )
K7GWTrojan ( 00533ed01 )
Cybereasonmalicious.927336
BitDefenderThetaGen:NN.ZexaF.34294.vq1@a4IDZxhi
CyrenW32/Agent.BRH.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.GHOY
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMB.hp
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Bunitu-7586785-0
KasperskyHEUR:Trojan.Win32.NetStream.gen
BitDefenderTrojan.Agent.CZXU
NANO-AntivirusTrojan.Win32.Bunitu.fdwsmn
RisingTrojan.Kryptik!1.B2B8 (CLASSIC)
Ad-AwareTrojan.Agent.CZXU
SophosMal/Generic-S + Mal/Cerber-AM
ComodoTrojWare.Win32.TrojanProxy.Bunitu.GHF@7otpks
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.SMB.hp
McAfee-GW-EditionGenericRXFT-HY!FD1868F92733
EmsisoftTrojan.Agent.CZXU (B)
Paloaltogeneric.ml
GDataTrojan.Agent.CZXU
JiangminTrojan.Yakes.zye
eGambitUnsafe.AI_Score_95%
AviraHEUR/AGEN.1110282
Antiy-AVLTrojan/Generic.ASMalwS.268ECA9
ArcabitTrojan.Agent.CZXU
MicrosoftTrojanProxy:Win32/Bunitu!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R263861
Acronissuspicious
McAfeeGenericRXFT-HY!FD1868F92733
MAXmalware (ai score=98)
VBA32BScope.Trojan.Yakes
MalwarebytesMalware.AI.2284712962
APEXMalicious
TencentMalware.Win32.Gencirc.10c99a86
YandexTrojan.GenAsa!O0M8x1X8fsI
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GWSH!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2284712962?

Malware.AI.2284712962 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment