Malware

What is “Malware.AI.2326510629”?

Malware Removal

The Malware.AI.2326510629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2326510629 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2326510629?


File Info:

name: FB6DCA57613EC13C18C4.mlw
path: /opt/CAPEv2/storage/binaries/bc16cddaf79530a8cff561846e1f399574189d9cf670e27bd4bf695ae4d1ccc0
crc32: F90C4273
md5: fb6dca57613ec13c18c4018f4a23ec95
sha1: ee2b7067947020ba28d9225bb1e6e62ac7fbf696
sha256: bc16cddaf79530a8cff561846e1f399574189d9cf670e27bd4bf695ae4d1ccc0
sha512: b946d6c9334d4ab43038ac7b29f5a40b03090209993a6ed7c9007c9f0e593256277403b9c0843cc84eb87358efcdba7d6c8da6d5be4e8c67a380049ba9c98b58
ssdeep: 6144:Kjy+bnr+jp0yN90QER5NO3ifp/1ycdW5H/we7RHY6U3QQVmFPWXhBoVglFlkD2cR:pMrfy90JCi+cdcfLl9F6KIM1EwxFOW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127B41202F7E84432D9F55BB058F653D30A36BCA29978576F33459A6E0E73694A03233B
sha3_384: 90cb87482879d8ca86963366d7046a99111b331202866337f301390c20dd5c013a729048d3d968332e0c2d789ba05391
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2326510629 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
MalwarebytesMalware.AI.2326510629
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
AlibabaTrojanSpy:Win32/Stealer.b64a4543
K7GWSpyware ( 0059955a1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.RCG
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Redline.Psmw
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminTrojanSpy.MSIL.dajc
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Ransomware/Win.StopCrypt.R592513
Acronissuspicious
McAfeeArtemis!FB6DCA57613E
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXDHCZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.2326510629?

Malware.AI.2326510629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment