Malware

Malware.AI.1252174653 (file analysis)

Malware Removal

The Malware.AI.1252174653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1252174653 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1252174653?


File Info:

name: B57C2178944E8BD12F06.mlw
path: /opt/CAPEv2/storage/binaries/b2768575fa07af05d42c8c4dc1f14774eb5d02f869a2f94a600140a2caafcdae
crc32: 4B49F68F
md5: b57c2178944e8bd12f06cd5c00ca59ff
sha1: d1ad41d16513ae102e4f398d2219a0a79a433141
sha256: b2768575fa07af05d42c8c4dc1f14774eb5d02f869a2f94a600140a2caafcdae
sha512: 045784f9e4e9020142c1f8f1b3aa47dd1307c7c11065ebf783e166271410db743430a339d5ec43ed75ec8637cb56e0b53b2af9e9d6e694e387893e4334bca189
ssdeep: 3072:fvhLnMfBqkVf/hcmugMZNtxxIEFiKy6Mb7U/1Sao1u65K2vwt:fZLrucmurLxIEFk0Nto1u6A2vwt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E049DA2D553B0CCF21242BDBD14C31358959DAAE19197C1B8B11F8D87E692F4E2BF0E
sha3_384: c9ea8ebcae5817b8971c932601ed40bd744463d8348f308c80670715595a5fc8e37e93e1c6ddcc464b63c6457fec400f
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1252174653 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.b57c2178944e8bd1
McAfeeGenericRXIG-UZ!B57C2178944E
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.a8ba18b9
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.8944e8
CyrenW32/Kryptik.AJG.gen!Eldorado
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Pezk
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fuzul
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=80)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.1252174653
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!q0HQ0hmkxQ8
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1252174653?

Malware.AI.1252174653 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment