Malware

What is “Malware.AI.2681635218”?

Malware Removal

The Malware.AI.2681635218 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2681635218 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2681635218?


File Info:

name: BEF002E30E5CD74E87AC.mlw
path: /opt/CAPEv2/storage/binaries/7767f1dc849f05d2936b9592af272b0ecbccaf06b7c9b3b20f6edf1c967542b7
crc32: 01130BCF
md5: bef002e30e5cd74e87acf4ad682da664
sha1: 6ec713bec1a616ea894366e6760cb511497df53d
sha256: 7767f1dc849f05d2936b9592af272b0ecbccaf06b7c9b3b20f6edf1c967542b7
sha512: a5d27df67609d0076279dd32718413e6d20f8ef0de3265e3f32022c7cfcbad8cfa494857dbaafe27c43fcdf1cf1f2ef3d82e91a66350f5bee2a208fa192753f6
ssdeep: 24576:GyynzFlfSH85KWPGOeSBvDaXpu3hxFsXgCq:VynzFwHzcvwpu3BsX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10AF41217B5E98432E8B913B094F702931F35BC918B7AD3EB235698DA5CB35C0A835367
sha3_384: ac42682cae5a9178284e3a23760702f52aa94139aa2917407a2410c685e0a77730a1783514d38464cdf861253ee3821d
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.2681635218 also known as:

ClamAVWin.Packed.Disabler-9997785-0
FireEyeGeneric.mg.bef002e30e5cd74e
Cybereasonmalicious.ec1a61
CyrenW32/Kryptik.JPH.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Backdoor.Win32.Mokes.gen
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
VIPREGen:Variant.Zusy.465332
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
SentinelOneStatic AI – Malicious SFX
AviraHEUR/AGEN.1310591
ZoneAlarmVHO:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
ALYacGen:Variant.Zusy.456486
MalwarebytesMalware.AI.2681635218
RisingTrojan.Generic@AI.100 (RDML:TKdOGEzAxEk5qIryh91jPQ)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.2681635218?

Malware.AI.2681635218 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment