Malware

About “Malware.AI.2567069392” infection

Malware Removal

The Malware.AI.2567069392 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2567069392 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.2567069392?


File Info:

name: B256901C15E626B0C229.mlw
path: /opt/CAPEv2/storage/binaries/3fd6f32ec1ac1c23503072d791be8ca4161f4e26a98b1021bd131e673c561765
crc32: D3E91ED7
md5: b256901c15e626b0c229ea10e7bcf4b7
sha1: 530b8d3efb97710a65b102fa9b4b903af94b9934
sha256: 3fd6f32ec1ac1c23503072d791be8ca4161f4e26a98b1021bd131e673c561765
sha512: 92f2dc57f052b161067ec2bbf57d89c3535421d2a603b8910f08aadf58bbe370282875c528992836004bd47572f9248de34bae77176bf5532e09385d1c5fdda2
ssdeep: 6144:UubPRiQWVOgpi75us9RiQWVOgpU7xu57:UaWVxpi9uUWVxpUVuV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147548DEDB3BA5447CC220A385C56EA812679EE355D33C72B7449B76EBE333418E11283
sha3_384: 821b32148064e7f3e25e4d11d23fd35be4c845ec3222090cfd2a09e3e533968648f1e513fb8151685b42615599033c43
ep_bytes: ff250020400000000000000000000000
timestamp: 2101-12-18 01:32:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Weebsocc: Netflix Navigator and +!
FileVersion: 1.13
InternalName: mmac.exe
LegalCopyright: Copyright (C) Matthew Capaz 2022
LegalTrademarks:
OriginalFilename: mmac.exe
ProductName: mmac
ProductVersion: 1.13
Assembly Version: 1.13.0.0

Malware.AI.2567069392 also known as:

LionicTrojan.Win32.Agent.a!c
MicroWorld-eScanGen:Variant.Lazy.114500
FireEyeGen:Variant.Lazy.114500
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2660969
SangforTrojan.Win32.Agent.xxzwjk
K7AntiVirusTrojan ( 0058df191 )
K7GWTrojan ( 0058df191 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34232.rm0@aiRT5mp
CyrenW32/Trojan.IMKY-1451
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DTD
TrendMicro-HouseCallTROJ_FRS.VSNTB322
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Agent.xxzwjk
BitDefenderGen:Variant.Lazy.114500
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-downloader.Agent.Pdby
Ad-AwareGen:Variant.Lazy.114500
EmsisoftGen:Variant.Lazy.114500 (B)
TrendMicroTROJ_FRS.VSNTB322
McAfee-GW-EditionRDN/Generic Downloader.x
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataGen:Variant.Lazy.114500
JiangminTrojanDownloader.Agent.gbgl
AviraTR/Agent.smsfq
Antiy-AVLTrojan[Downloader]/Win32.Agent
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.D1BF44
ViRobotTrojan.Win32.Z.Strictor.286720.A
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzwjk
MicrosoftTrojan:Win32/Mamson.A!ac
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.YS.C4925240
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Lazy.114500
MAXmalware (ai score=87)
MalwarebytesMalware.AI.2567069392
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.1728101.susgen

How to remove Malware.AI.2567069392?

Malware.AI.2567069392 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment