Malware

Malware.AI.1516635771 removal guide

Malware Removal

The Malware.AI.1516635771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1516635771 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Malware.AI.1516635771?


File Info:

name: 057900B24F5515C04815.mlw
path: /opt/CAPEv2/storage/binaries/3eb2ecb52b2f8579768b193d8a6613678f8e1c8bcbda88b275b2695cd5d99b4e
crc32: 5F56CDAC
md5: 057900b24f5515c0481516f33bafd609
sha1: d2e6395a8b688441232d570b7c8d5142bf835be5
sha256: 3eb2ecb52b2f8579768b193d8a6613678f8e1c8bcbda88b275b2695cd5d99b4e
sha512: 3ba5a091a06e25ad1106663db28d753c188b82aa38bd8e78ede53a962041e951f4db10ddc405037117fc8575a82ea5601240a460dc194019b1d27c078ed8f45a
ssdeep: 3072:Y1614lzlJ6j0vXap1fMHVkI9twtA4RstghLqXZoisM8w9ysOFw:jOK0Ck5wOkQOLqJoFL5w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158F3CE122D573AD3CBB1C8B47E75A327C580D290D79F8B67913DCC897E0AAB9DA1C604
sha3_384: 3a215ca074af087c11e1c01e6e60cdfeee6ad50843ae15ab6c98fbd593c0eb2f95ad9236c4f665a2aab22d0e72e18c6a
ep_bytes: 5511e583ec08c704240200000011152c
timestamp: 2012-12-14 14:03:49

Version Info:

Translation: 0x0484 0x04e4

Malware.AI.1516635771 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KD.814480
FireEyeGeneric.mg.057900b24f5515c0
CAT-QuickHealVirtool.CeeInject.EG
McAfeePWS-Zbot.gen.atb
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.91910
SangforSpyware.Win32.Zbot.ZR
K7AntiVirusTrojan ( 0040f03f1 )
AlibabaTrojanSpy:Win32/HkMain.7e5c6ada
K7GWTrojan ( 0040f03f1 )
Cybereasonmalicious.24f551
BitDefenderThetaGen:NN.ZexaF.34212.kK1@a4C7hdhi
VirITTrojan.Win32.Banker.PX
CyrenW32/Zbot.EGTH-2962
SymantecTrojan.Zbot
ESET-NOD32Win32/Spy.Zbot.ZR
TrendMicro-HouseCallTROJ_RANSOM.SMCB
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-28554
KasperskyTrojan-Spy.Win32.Zbot.hhfq
BitDefenderTrojan.Generic.KD.814480
NANO-AntivirusTrojan.Win32.Zbot.bgaloo
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:Injector-AYD [Trj]
TencentMalware.Win32.Gencirc.10b88104
Ad-AwareTrojan.Generic.KD.814480
TACHYONTrojan-Spy/W32.ZBot.169984.FU
SophosMal/Generic-R + Troj/HkMain-A
ComodoTrojWare.Win32.PWS.ZBot.ATB@4sozjf
DrWebTrojan.Fakealert.38774
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_RANSOM.SMCB
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
EmsisoftTrojan.Generic.KD.814480 (B)
APEXMalicious
JiangminTrojan/Bublik.cdf
WebrootW32.Infostealer.Zeus
AviraTR/PSW.Zbot.1929
Antiy-AVLTrojan/Generic.ASMalwS.12C41E
KingsoftWin32.Troj.Zbot.hh.(kcloud)
MicrosoftPWS:Win32/Zbot!CI
ViRobotTrojan.Win32.U.Jorik.101376
GDataTrojan.Generic.KD.814480
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Remotecmd.37376
Acronissuspicious
VBA32TrojanSpy.Zbot
ALYacTrojan.Generic.KD.814480
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1516635771
RisingTrojan.Mingc!1.660C (CLOUD)
YandexTrojan.GenAsa!7eaTKhnC9Oc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.4995174.susgen
FortinetW32/Yakes.BMSP!tr
AVGWin32:Injector-AYD [Trj]
PandaTrj/Zbot.M
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1516635771?

Malware.AI.1516635771 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment