Malware

Malware.AI.2338034028 malicious file

Malware Removal

The Malware.AI.2338034028 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2338034028 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2338034028?


File Info:

name: 2BB4F5900B2AF7D4042F.mlw
path: /opt/CAPEv2/storage/binaries/f1466b05dfdd53c937206bbd73746a37d00096056b43fcbe6ae1fadf50b2d7cb
crc32: 56766BE7
md5: 2bb4f5900b2af7d4042faa46bbdf4e89
sha1: a88c05f2181c819c4c005f4d9453f516b7f4bfaa
sha256: f1466b05dfdd53c937206bbd73746a37d00096056b43fcbe6ae1fadf50b2d7cb
sha512: ecffa916dfb454da1dc1e74f62c86949760b2831fa5a41df42e35e6489a0fb95d262e3bce8a04739b76486aa5562998d633735e4b63f58addf249f7845ee903f
ssdeep: 1536:Ti1dVFIDUu1KvYjCNnGj3fyMWLiH5goYD98k+0fkIPpGUBa:Ti1dVGUIKeCNnaPyMGimoY80sIBGUB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B7934A2374E8547EE332127A7D683A3AA7FFBC314BD58757937C48858BC24E4614268B
sha3_384: 0303c4b8cfcbcc65d7325f41cb7d50d444a3dbc37dc16e36cd35ef71a570431cddf8041848856c9bfcb1e6fa287a884b
ep_bytes: e8810b0000e94cfeffffcccccccccccc
timestamp: 2016-09-20 14:38:26

Version Info:

0: [No Data]

Malware.AI.2338034028 also known as:

BkavW32.Common.822D7771
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.nh
MalwarebytesMalware.AI.2338034028
SangforTrojan.Win32.Save.a
Elasticmalicious (high confidence)
APEXMalicious
ViRobotTrojan.Win.Z.Wacatac.94720.N
RisingTrojan.Generic@AI.100 (RDML:7PzxB2VU/Sb64nY+Rh9h8A)
SentinelOneStatic AI – Suspicious PE
VaristW32/S-a7d85733!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R348085
McAfeeArtemis!2BB4F5900B2A
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Tiggre
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CE623
IkarusTrojan.Win32.Agent
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.2338034028?

Malware.AI.2338034028 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment