Malware

Malware.AI.2685010496 removal tips

Malware Removal

The Malware.AI.2685010496 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2685010496 virus can do?

  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2685010496?


File Info:

name: 62F5F909E21A17B74C5C.mlw
path: /opt/CAPEv2/storage/binaries/5e16f71ee4893ccc63eeec622a259b90c89656234d49250adaeece6ee59297e7
crc32: A1D5FAA7
md5: 62f5f909e21a17b74c5c8e066fd54dcf
sha1: e3c9c853f3734f9d00e03520b0615624b08a5f95
sha256: 5e16f71ee4893ccc63eeec622a259b90c89656234d49250adaeece6ee59297e7
sha512: 5bffe424db593f66a20fd4a26e91650e227465164c2e40e3858516d05cec707091e0df3c9aa1b575512e0ea44314ccdeb2c9416dcf2938d233a6dabaeb79f733
ssdeep: 6144:WMjmdzggODCU6p1fPc28M9tP8qJT8AJodQgxjfEN15:WMGggODz6ptPc29WVWQQgxjfU15
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C594CF1273E1C873D35600724ED59BBEB3B6F9514E228B8363C07B1DED319A2963E265
sha3_384: 1cbacbb8dbe36dc6bd80326ab58255e10b20a910c1bda13af3fc6386f732df7b60e4e197edce5e8ba3a52086f1f7e451
ep_bytes: 558bec6aff68a8ed420068500e410064
timestamp: 2010-05-21 09:35:46

Version Info:

Comments:
CompanyName:
FileDescription:
FileVersion:
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName:
ProductVersion:
SpecialBuild:
Translation: 0x0804 0x04b0

Malware.AI.2685010496 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Mikey.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.151836
FireEyeGeneric.mg.62f5f909e21a17b7
SkyhighBehavesLike.Win32.Infected.gh
ALYacGen:Variant.Mikey.151836
MalwarebytesMalware.AI.2685010496
VIPREGen:Variant.Mikey.151836
SangforTrojan.Win32.Agent.Vuui
AlibabaTrojan:Win32/Newix.cec6347b
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Mikey.D2511C
VirITTrojan.Win32.Generic.AKGS
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Mikey.151836
NANO-AntivirusRiskware.Win32.Plugin.egysjo
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13f611f9
EmsisoftGen:Variant.Mikey.151836 (B)
F-SecureTrojan.TR/Dldr.Newix.E
DrWebAdware.Plugin.431
ZillyaAdware.BrowseFox.Win32.269464
TrendMicroTROJ_GEN.R03BC0PJM23
SophosMal/Generic-S
WebrootW32.Malware.Gen
VaristW32/S-2788572f!Eldorado
AviraTR/Dldr.Newix.E
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.1GOXSZ4
GoogleDetected
AhnLab-V3Trojan/Win.KY.C5501777
McAfeeGenericRXAS-KY!62F5F909E21A
VBA32Adware.Plugin
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0PJM23
RisingTrojan.Generic@AI.89 (RDML:dd5w5DxaOAq22NniMyKTZA)
YandexTrojan.GenAsa!XARHUAe6Z/k
IkarusTrojan.Win32
MaxSecureTrojan.Malware.218231132.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.36792.Aq0@aGV8!5kb
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.3f3734
DeepInstinctMALICIOUS

How to remove Malware.AI.2685010496?

Malware.AI.2685010496 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment