Malware

What is “Malware.AI.2664918739”?

Malware Removal

The Malware.AI.2664918739 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2664918739 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2664918739?


File Info:

name: 01C968B4E4FEDB88AE5C.mlw
path: /opt/CAPEv2/storage/binaries/69b9ffb6b574e7869279e73b2496e6e46ec674bdc1065ed1a33ff7e7a0c900e3
crc32: FCB57FBE
md5: 01c968b4e4fedb88ae5c122d9cd867d7
sha1: d0852e98f199a9c5b317b9e5ddaf291cfde1fc86
sha256: 69b9ffb6b574e7869279e73b2496e6e46ec674bdc1065ed1a33ff7e7a0c900e3
sha512: 86e2e0f585a0590f24c149baaa2cad8d0e8d8242172818d12e38e7ecf0042251f9527777b5b9df859ffc52aebbce3c6f07efbe1ff4e704117506419d92918432
ssdeep: 1536:i+r4wLHqFmembbTzjVGc+G4NUlLmQkR7xlhR2YZu+zc0W/CNF3bHb2z4D4dVHrPg:i1FmembbDp+RNOLmQkrNy50W/sFr7lD1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T128936C1330618435C3362272982D3B69CBFEB63A4BE1175B53AD8495FF944F1E852ACB
sha3_384: 24f820b16927827944f67fedc36f6980d3945cae018924e140f9d40fd4bcf66a5308dbc19f01f3eea3a504409559c8c8
ep_bytes: e84f070000e93ffeffff558bec836104
timestamp: 2016-04-29 14:32:30

Version Info:

0: [No Data]

Malware.AI.2664918739 also known as:

BkavW32.Common.6918C194
SkyhighBehavesLike.Win32.Generic.nh
McAfeeGenericRXAA-AA!01C968B4E4FE
MalwarebytesMalware.AI.2664918739
SangforSuspicious.Win32.Save.a
Elasticmalicious (high confidence)
APEXMalicious
SUPERAntiSpywareTrojan.Agent/Gen-Presnoker
AvastWin32:Malware-gen
SentinelOneStatic AI – Malicious PE
VaristW32/Presenoker.L.gen!Eldorado
Antiy-AVLGrayWare/Win32.Generic
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C3157856
VBA32BScope.Trojan.Ymacco
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CEF23
RisingTrojan.Generic@AI.100 (RDMK:VYaG8K0bsQul7G6cPhz8gA)
IkarusTrojan.Win32.Ashify
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/Presenoker.L!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.2664918739?

Malware.AI.2664918739 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment