Malware

About “Malware.AI.622285511” infection

Malware Removal

The Malware.AI.622285511 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.622285511 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.622285511?


File Info:

crc32: 27E67EBB
md5: cfb88d1e2280dba40cade0237c250a55
name: CFB88D1E2280DBA40CADE0237C250A55.mlw
sha1: c0ec60587b181a0fb68aee95eaf8f7a219e14c2b
sha256: 06d7bbb01047132718d0726b0aa46f8835344afb11171cb08f06bd5f0994149f
sha512: daf03ef816cf2fcbd9bde916a87408826fe506064bc762c0e152c5d9c86b89d8cb53c1f732f9e5de780374954e867cb47e61e01e8086969e8774a90d6b5aaca1
ssdeep: 49152:lC+R2zNsnKvkTgXuquveY+W2o8oT3ezMrl9cekcHhXh9HJUiWUXsmqsqzl87aW7:E+RYNAKvkTgXuquveY+W2o8oT3ezMrl
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
CompanyName: Microsoft Corporation
PrivateBuild: DDBLD145
Comments: Flavor=Retail
ProductName: Microsoftxae .NET Framework
ProductVersion: 3.0.6920.4902
FileDescription: PresentationFontCache.exe
OriginalFilename: PresentationFontCache.exe
Translation: 0x0409 0x04b0

Malware.AI.622285511 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Ransomware.WannaCry-9856297-0
CylanceUnsafe
Cybereasonmalicious.87b181
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Fujacks.vh
FireEyeGeneric.mg.cfb88d1e2280dba4
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!CFB88D1E2280
MalwarebytesMalware.AI.622285511
IkarusTrojan-Dropper
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.61F7!tr

How to remove Malware.AI.622285511?

Malware.AI.622285511 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment