Malware

Malware.AI.2676268840 (file analysis)

Malware Removal

The Malware.AI.2676268840 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2676268840 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2676268840?


File Info:

name: 0532C24444969E210C32.mlw
path: /opt/CAPEv2/storage/binaries/1f9c7b84a7e302b92657e206c0b77143fc5203c43b78dba652ccd252d23302a9
crc32: DC6339DC
md5: 0532c24444969e210c32ba075edb4622
sha1: bfd549266751a70f006503c6485f1127a17d876b
sha256: 1f9c7b84a7e302b92657e206c0b77143fc5203c43b78dba652ccd252d23302a9
sha512: 858daf7daa47167b5a7bdef9458cd1bfd3c553d72051e9846bcf4864790269717788f56b6727a9254e333a59aeb7b9c17d3f96b79edb4188e7e14be89f8cc6eb
ssdeep: 6144:KRy+bnr+Hp0yN90QEfTIRkcG6Ebzvms7LBnt7MF35GnSXHS/mkIC:nMr/y90Na3GNHm4xt7MF6P/dIC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0840213ABD84077D9B523B05CF703931B36BC619D7887672786998A0CB36D4A93633B
sha3_384: 733ab73cd4f127ed5771b2348f1df99f2bd0c216c908eb82274fdc8a672ac858d2758f0ab221084ee8248ee20f534c54
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2676268840 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealerc.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojanPWS.RedLine.S30448724
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a38161 )
AlibabaTrojanSpy:MSIL/Stealer.ec079c62
K7GWTrojan ( 005a38161 )
Cybereasonmalicious.66751a
VirITTrojan.Win32.MSIL.EY
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Stealerc.jyjtfr
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Disabler!8.B58 (CLOUD)
SophosTroj/PlugX-EC
F-SecureTrojan.TR/Dldr.Agent_AGen.ikyya
DrWebTrojan.PWS.Stealer.37347
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.PRIVATELOADER.YXDHMZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
JiangminTrojan.MSIL.aocbf
AviraTR/Dldr.Agent_AGen.lqmhd
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:MSIL/RedLine.MC!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
GDataMSIL.Trojan.Disabler.F
GoogleDetected
AhnLab-V3Malware/Win.Generic.R597580
McAfeeArtemis!0532C2444496
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2676268840
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
TencentMsil.Trojan.Agent.Anhl
YandexTrojanSpy.RedLine!KCrRgwRvXjQ
IkarusTrojan.MSIL.Disabler
FortinetW32/Agent_AGen.DZ!tr.dldr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2676268840?

Malware.AI.2676268840 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment