Malware

What is “Malware.AI.1552983515”?

Malware Removal

The Malware.AI.1552983515 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1552983515 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Malware.AI.1552983515?


File Info:

name: D0DBE3E7D35124723B81.mlw
path: /opt/CAPEv2/storage/binaries/55ba03badd38e40659ffe4d33d39954cf2d4e88340610e004a0d5520d35b23ca
crc32: 12F1DB0A
md5: d0dbe3e7d35124723b8119d2e1fb7abb
sha1: fffc350c30f6444021e0f38d53c83b154a8de267
sha256: 55ba03badd38e40659ffe4d33d39954cf2d4e88340610e004a0d5520d35b23ca
sha512: b9aa449920434afd05068473021b0d762dd018f24f0a25399d5ef97467316ddaedec906d450e3773f7cdfc3de7401feef304c7ae629fa477758b1f6bd60549a8
ssdeep: 3072:q7DhdC6kzWypvaQ0FxyNTBfZE/Ix2K7dV0wKy:qBlkZvaF4NTBBE/IQudSfy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FED3AF41F2E102F7E6F1053100AA716FDB3A67385764E8EBC74C2E429912AD5A63D3F9
sha3_384: a65c860db27fc0214152c657e52883f38c4cf07096d1fe085ddae9363e6a46dfdfda26fdb01e8d0b75cd7a192c0ce9c9
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.1552983515 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d0dbe3e7d3512472
SkyhighBehavesLike.Win32.RealProtect.cc
McAfeeRDN/Generic.grp
MalwarebytesMalware.AI.1552983515
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c30f64
APEXMalicious
ClamAVWin.Trojan.Generic-10011119-0
AvastWin32:Malware-gen
TencentTrojan.Win32.Redcap.hg
SophosGeneric ML PUA (PUA)
GoogleDetected
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06H323
RisingTrojan.Generic@AI.100 (RDML:NeF/1CsxdYjsTOm9cMzACw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1552983515?

Malware.AI.1552983515 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment