Malware

Malware.AI.2866361422 removal

Malware Removal

The Malware.AI.2866361422 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2866361422 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time

How to determine Malware.AI.2866361422?


File Info:

name: A8F4FD4C678298657CC9.mlw
path: /opt/CAPEv2/storage/binaries/9dac81aef9a03aca05fe22fdae4df3bc87b5251bc0e503b298811b6d1d6056cd
crc32: 583C3581
md5: a8f4fd4c678298657cc9a800087fee8e
sha1: 2b1685da3934e96ca807f7890d13d2ce8346d648
sha256: 9dac81aef9a03aca05fe22fdae4df3bc87b5251bc0e503b298811b6d1d6056cd
sha512: e41806f871105efd05fa0f98e9b1502ee77b789e474648a85c9dab11713f4ab9efc2015dbd3c262d299c1ae2d9b3123411f5621e8ac8c74b991ebe8df25e9475
ssdeep: 384:zjpiEAKOoQz1I4GS1dphmIoQDhBcxIPVbPeuaBU3losjuzZ6UwYRGZqy7QJZaw57:BiEA1TC+DQqPP3lLuzZPKqzJQwgDpsd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10E031A597E254CF7EA52533E90E7C776273DF1814A235BB3BB30B7344B13692209924A
sha3_384: 225f3f15bd257973f4db430fcd4755732763da0dd66b1927d13b0cf3bbeb5470f0c48af2e5529b4c0d30a96fc0a1c515
ep_bytes: 83ec1cc7042401000000ff1590814000
timestamp: 2022-05-14 13:50:15

Version Info:

0: [No Data]

Malware.AI.2866361422 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.a8f4fd4c67829865
SkyhighRDN/Generic.dx
Cylanceunsafe
SangforTrojan.Win32.Agent.Vlr0
Cybereasonmalicious.a3934e
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Ursu.eusuls
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32
Antiy-AVLTrojan/Win32.SGeneric
AhnLab-V3Malware/Win.Generic.C5181725
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2866361422
TrendMicro-HouseCallTROJ_GEN.R002H06K723
RisingTrojan.Convagent!8.12323 (RDMK:cmRtazor4wmiCS/V4tFQj1AAJDaT)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2866361422?

Malware.AI.2866361422 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment