Malware

What is “Malware.AI.2326287214”?

Malware Removal

The Malware.AI.2326287214 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2326287214 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:10875, :0
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.2326287214?


File Info:

name: EFA525D8DFCD2D228F4D.mlw
path: /opt/CAPEv2/storage/binaries/8d672650ab98f2ab53c98deffea8051f640adf9d63fdca15ff7128156bde88d0
crc32: A9E6BDA0
md5: efa525d8dfcd2d228f4d8f9e6ad96b9e
sha1: 9da94fba7ca899c6c5232b5c99619c61bca988d9
sha256: 8d672650ab98f2ab53c98deffea8051f640adf9d63fdca15ff7128156bde88d0
sha512: 376847613bb2136df04d5207b5049a38a0540d45f0127d4cd4462e58c5af7c533ec0d51e1a850a3be035b5d5caa3f46d1aefff66a7b150d79db0d46551540e18
ssdeep: 6144:LuXn6hItiiOD2e7sJ3JXFs2VuB8Q9teXGlcLTN:QnvtiiOsJ5VqB8GE2y/N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17854E07A5F1880E5F1A634FBEEA0493C74FD548992104C0AB5E20B5DE5822E3E7EDCD9
sha3_384: 026d87d2e27952183f84eb73ed45e6494d91ffad54f596bace816b772a6b7ff44c6db952d70421a7919ec55436d5e30b
ep_bytes: 558bec51568bf58975fc8b45fc50e82d
timestamp: 2013-01-21 18:00:52

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Setup Utility
FileVersion: 9.00.00.4503
InternalName: a6ize
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: a6ize
ProductName: Microsoft(R) Windows Media Player
ProductVersion: 9.00.00.4503
Translation: 0x0409 0x04b0

Malware.AI.2326287214 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lIty
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KDZ.5250
FireEyeGeneric.mg.efa525d8dfcd2d22
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Generic.KDZ.5250
CylanceUnsafe
VIPRETrojan.Win32.Agent.akm (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaTrojanSpy:Win32/Pakes.38238bb2
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.8dfcd2
VirITTrojan.Win32.Panda.FFS
CyrenW32/Zbot.HS.gen!Eldorado
SymantecTrojan.Zbot!g38
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-69201
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.5250
NANO-AntivirusTrojan.Win32.Panda.bfracu
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
TencentMalware.Win32.Gencirc.10b9b377
Ad-AwareTrojan.Generic.KDZ.5250
EmsisoftTrojan.Generic.KDZ.5250 (B)
ComodoTrojWare.Win32.Spy.ZBot.EB@4uei1b
DrWebTrojan.PWS.Panda.3528
ZillyaTrojan.Zbot.Win32.98772
TrendMicroTSPY_ZBPAK.SML
McAfee-GW-EditionPWS-Zbot.gen.xd
SophosMal/Generic-R + Troj/Zbot-DQL
IkarusTrojan.Signed
GDataTrojan.Generic.KDZ.5250
JiangminTrojan.Generic.dwjtc
WebrootW32.InfoStealer.Zeus
AviraTR/Pakes.lvqoue
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Generic.KDZ.D1482
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R49955
Acronissuspicious
McAfeePWS-Zbot.gen.xd
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.2326287214
PandaTrj/Hexas.HEU
TrendMicro-HouseCallTSPY_ZBPAK.SML
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!sNsYqXVinOc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.AAU!tr
BitDefenderThetaGen:NN.ZexaF.34212.sq1@aqzDdFCi
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2326287214?

Malware.AI.2326287214 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment