Categories: Malware

Malware.AI.1516635771 removal guide

The Malware.AI.1516635771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1516635771 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Malware.AI.1516635771?


File Info:

name: 057900B24F5515C04815.mlwpath: /opt/CAPEv2/storage/binaries/3eb2ecb52b2f8579768b193d8a6613678f8e1c8bcbda88b275b2695cd5d99b4ecrc32: 5F56CDACmd5: 057900b24f5515c0481516f33bafd609sha1: d2e6395a8b688441232d570b7c8d5142bf835be5sha256: 3eb2ecb52b2f8579768b193d8a6613678f8e1c8bcbda88b275b2695cd5d99b4esha512: 3ba5a091a06e25ad1106663db28d753c188b82aa38bd8e78ede53a962041e951f4db10ddc405037117fc8575a82ea5601240a460dc194019b1d27c078ed8f45assdeep: 3072:Y1614lzlJ6j0vXap1fMHVkI9twtA4RstghLqXZoisM8w9ysOFw:jOK0Ck5wOkQOLqJoFL5wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158F3CE122D573AD3CBB1C8B47E75A327C580D290D79F8B67913DCC897E0AAB9DA1C604sha3_384: 3a215ca074af087c11e1c01e6e60cdfeee6ad50843ae15ab6c98fbd593c0eb2f95ad9236c4f665a2aab22d0e72e18c6aep_bytes: 5511e583ec08c704240200000011152ctimestamp: 2012-12-14 14:03:49

Version Info:

Translation: 0x0484 0x04e4

Malware.AI.1516635771 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.KD.814480
FireEye Generic.mg.057900b24f5515c0
CAT-QuickHeal Virtool.CeeInject.EG
McAfee PWS-Zbot.gen.atb
Cylance Unsafe
Zillya Trojan.Zbot.Win32.91910
Sangfor Spyware.Win32.Zbot.ZR
K7AntiVirus Trojan ( 0040f03f1 )
Alibaba TrojanSpy:Win32/HkMain.7e5c6ada
K7GW Trojan ( 0040f03f1 )
Cybereason malicious.24f551
BitDefenderTheta Gen:NN.ZexaF.34212.kK1@a4C7hdhi
VirIT Trojan.Win32.Banker.PX
Cyren W32/Zbot.EGTH-2962
Symantec Trojan.Zbot
ESET-NOD32 Win32/Spy.Zbot.ZR
TrendMicro-HouseCall TROJ_RANSOM.SMCB
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-28554
Kaspersky Trojan-Spy.Win32.Zbot.hhfq
BitDefender Trojan.Generic.KD.814480
NANO-Antivirus Trojan.Win32.Zbot.bgaloo
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Injector-AYD [Trj]
Tencent Malware.Win32.Gencirc.10b88104
Ad-Aware Trojan.Generic.KD.814480
TACHYON Trojan-Spy/W32.ZBot.169984.FU
Sophos Mal/Generic-R + Troj/HkMain-A
Comodo TrojWare.Win32.PWS.ZBot.ATB@4sozjf
DrWeb Trojan.Fakealert.38774
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_RANSOM.SMCB
McAfee-GW-Edition BehavesLike.Win32.ZBot.cc
Emsisoft Trojan.Generic.KD.814480 (B)
APEX Malicious
Jiangmin Trojan/Bublik.cdf
Webroot W32.Infostealer.Zeus
Avira TR/PSW.Zbot.1929
Antiy-AVL Trojan/Generic.ASMalwS.12C41E
Kingsoft Win32.Troj.Zbot.hh.(kcloud)
Microsoft PWS:Win32/Zbot!CI
ViRobot Trojan.Win32.U.Jorik.101376
GData Trojan.Generic.KD.814480
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Remotecmd.37376
Acronis suspicious
VBA32 TrojanSpy.Zbot
ALYac Trojan.Generic.KD.814480
MAX malware (ai score=100)
Malwarebytes Malware.AI.1516635771
Rising Trojan.Mingc!1.660C (CLOUD)
Yandex Trojan.GenAsa!7eaTKhnC9Oc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.4995174.susgen
Fortinet W32/Yakes.BMSP!tr
AVG Win32:Injector-AYD [Trj]
Panda Trj/Zbot.M
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1516635771?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago